Lucene search

K

Rsvp Events Security Vulnerabilities

cve
cve

CVE-2023-7170

The EventON-RSVP WordPress plugin before 2.9.5 does not sanitise and escape some parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.0005EPSS

2024-01-22 08:15 PM
18