Lucene search

K
cvelistWPScanCVELIST:CVE-2023-7170
HistoryJan 22, 2024 - 7:14 p.m.

CVE-2023-7170 EventON-RSVP < 2.9.5 - Reflected XSS

2024-01-2219:14:23
WPScan
www.cve.org
cve-2023-7170
eventon-rsvp
wordpress
xss
reflected cross-site scripting
high privilege users

0.0005 Low

EPSS

Percentile

17.1%

The EventON-RSVP WordPress plugin before 2.9.5 does not sanitise and escape some parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "EventON-RSVP",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "2.9.5"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-7170