NA

CVE-2023-7170

Published: 22/01/2024 Updated: 26/01/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The EventON-RSVP WordPress plugin prior to 2.9.5 does not sanitise and escape some parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Vulnerable Product Search on Vulmon Subscribe to Product

myeventon rsvp events