CVE-2023-4250

The EventPrime WordPress plugin before 3.2.0 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*

History

08 Nov 2023, 17:29

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/9c271619-f478-45c3-91d9-be0f55ee06a2 - (MISC) https://wpscan.com/vulnerability/9c271619-f478-45c3-91d9-be0f55ee06a2 - Exploit, Third Party Advisory
CPE cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Metagauss eventprime
Metagauss

07 Nov 2023, 04:22

Type Values Removed Values Added
CWE CWE-79

31 Oct 2023, 14:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 14:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-4250

Mitre link : CVE-2023-4250

CVE.ORG link : CVE-2023-4250


JSON object : View

Products Affected

metagauss

  • eventprime
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')