CVE-2019-16120

CSV injection in the event-tickets (Event Tickets) plugin before 4.10.7.2 for WordPress exists via the "All Post> Ticketed > Attendees" Export Attendees feature.
References
Link Resource
https://wordpress.org/plugins/event-tickets/#developers Product Release Notes
https://wpvulndb.com/vulnerabilities/9858 Third Party Advisory
https://www.exploit-db.com/exploits/47335 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tri:event_tickets:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-08 23:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-16120

Mitre link : CVE-2019-16120

CVE.ORG link : CVE-2019-16120


JSON object : View

Products Affected

tri

  • event_tickets
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File