6.1
CVSSv3

CVE-2023-4250

Published: 31/10/2023 Updated: 08/11/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The EventPrime WordPress plugin prior to 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

Vulnerable Product Search on Vulmon Subscribe to Product

metagauss eventprime