The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-10-31T13:54:46.526Z

Updated: 2024-08-02T07:24:03.488Z

Reserved: 2023-08-08T19:25:17.982Z

Link: CVE-2023-4250

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-31T14:15:11.857

Modified: 2023-11-08T17:29:46.703

Link: CVE-2023-4250

cve-icon Redhat

No data.