CVE-2019-16120

CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature.
References
Link Resource
https://wordpress.org/plugins/event-tickets/#developers Product Release Notes
https://www.exploit-db.com/exploits/47335 Exploit Third Party Advisory VDB Entry
https://wpvulndb.com/vulnerabilities/9858 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-09-08 16:15

Updated : 2023-02-22 17:49


NVD link : CVE-2019-16120

Mitre link : CVE-2019-16120


JSON object : View

CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File

Advertisement

dedicated server usa

Products Affected

tri

  • event_tickets