Reflected Cross-Site Scripting Vulnerability in EventPrime WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in EventPrime WordPress Plugin

CVE-2023-4250 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

Learn more about our Wordpress Pen Testing.