CVE-2023-7200

The EventON WordPress plugin before 4.4.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Date published : 2024-01-29

https://wpscan.com/vulnerability/586cf0a5-515c-43ea-8c03-f2f47ed13c2c/