CVE-2024-5059

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in A WP Life Event Management Tickets Booking.This issue affects Event Management Tickets Booking: from n/a through 1.4.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*

History

24 Jun 2024, 18:49

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 5.3
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:awplife:event_monster:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/event-monster/wordpress-event-monster-plugin-1-4-0-sensitive-data-exposure-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/event-monster/wordpress-event-monster-plugin-1-4-0-sensitive-data-exposure-vulnerability?_s_id=cve - Third Party Advisory
First Time Awplife event Monster
Awplife
Summary
  • (es) Exposición de información confidencial a una vulnerabilidad de actor no autorizado en A WP Life Event Management Tickets Booking. Este problema afecta a Event Management Tickets Booking: desde n/a hasta 1.4.0.

21 Jun 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-21 13:15

Updated : 2024-06-24 18:49


NVD link : CVE-2024-5059

Mitre link : CVE-2024-5059

CVE.ORG link : CVE-2024-5059


JSON object : View

Products Affected

awplife

  • event_monster
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor