CVE-2023-7170

The EventON-RSVP WordPress plugin before 2.9.5 does not sanitise and escape some parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:myeventon:rsvp_events:*:*:*:*:*:wordpress:*:*

History

26 Jan 2024, 21:05

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/218fb3af-3a40-486f-8ea9-80211a986fb3/ - () https://wpscan.com/vulnerability/218fb3af-3a40-486f-8ea9-80211a986fb3/ - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:myeventon:rsvp_events:*:*:*:*:*:wordpress:*:*
Summary
  • (es) El complemento EventON-RSVP de WordPress anterior a 2.9.5 no sanitiza ni escapa algunos parámetros antes de devolverlos a la página, lo que genera Cross-Site Scripting Reflejado que podría usarse contra usuarios con altos privilegios, como administradores.
First Time Myeventon rsvp Events
Myeventon
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

22 Jan 2024, 20:28

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-22 20:15

Updated : 2024-01-26 21:05


NVD link : CVE-2023-7170

Mitre link : CVE-2023-7170

CVE.ORG link : CVE-2023-7170


JSON object : View

Products Affected

myeventon

  • rsvp_events
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')