Reflected Cross-Site Scripting Vulnerability in EventON WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in EventON WordPress Plugin

CVE-2024-0233 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not properly sanitise and escape a parameter before outputting it back in pages, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Learn more about our Wordpress Pen Testing.