Reflected Cross-Site Scripting Vulnerability in EventON-RSVP WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in EventON-RSVP WordPress Plugin

CVE-2023-7170 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The EventON-RSVP WordPress plugin before 2.9.5 does not sanitise and escape some parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Learn more about our Wordpress Pen Testing.