HTML Injection Vulnerability in EventPrime WordPress Plugin

HTML Injection Vulnerability in EventPrime WordPress Plugin

CVE-2023-5238 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to an HTML Injection on the plugin in the search area of the website.

Learn more about our Wordpress Pen Testing.