Proactive Security Fixes for The Events Calendar

We at The Events Calendar take security very seriously and continually look for potential threats and vulnerabilities that could affect our products and customers. In response to some other vulnerabilities we’ve seen in the WordPress community, we’ve also proactively added some security patches to The Events Calendar plugins.

Please update to the latest version today to ensure your site is protected. Read on for more information about the security fix.

What’s a broken access control vulnerability?

Broken Access Control in a WordPress plugin is like having a faulty lock on a door within your website, letting people wander into areas they’re not meant to see. This flaw essentially allows visitors or users to peek into or interact with parts of the site they shouldn’t, like private data or exclusive content, bypassing the usual security checks, but not necessarily giving them the powers to edit any of the data that currently exists.

What do I need to do?

In this case, we recommend updating any of your The Events Calendar plugins to ensure you are up-to-date. This will protect your information and keep everything running optimally without interruption.

💙, The Events Calendar

Thanks for sticking with The Events Calendar team. You can trust that we have your back and will continue to keep our eyes peeled for anything that can affect our customers. And props to Scott Kingsley Clark [GitHub] [WP.org] for helping to identify this issue for us!