Skip to main content

CVE-2023-7170: CWE-79 Cross-Site Scripting (XSS) in Unknown EventON-RSVP

Medium
VulnerabilityCVE-2023-7170cvecve-2023-7170cwe-79
Published: Mon Jan 22 2024 (01/22/2024, 19:14:23 UTC)
Source: CVE Database V5
Vendor/Project: Unknown
Product: EventON-RSVP

Description

The EventON-RSVP WordPress plugin before 2.9.5 does not sanitise and escape some parameters before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

AI-Powered Analysis

AILast updated: 07/08/2025, 16:40:39 UTC

Technical Analysis

CVE-2023-7170 is a Reflected Cross-Site Scripting (XSS) vulnerability identified in the EventON-RSVP WordPress plugin, affecting versions prior to 2.9.5. The vulnerability arises because the plugin fails to properly sanitize and escape certain input parameters before reflecting them back in the web page output. This improper handling allows an attacker to inject malicious scripts into the web page, which are then executed in the context of the victim's browser. The vulnerability is classified under CWE-79, which pertains to improper neutralization of input during web page generation. The CVSS 3.1 base score is 6.1 (medium severity), with the vector indicating that the attack can be launched remotely (AV:N), requires low attack complexity (AC:L), no privileges (PR:N), but does require user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability can affect resources beyond the vulnerable component, and the impact affects confidentiality and integrity (C:L/I:L) but not availability (A:N). This vulnerability is particularly concerning for high-privilege users such as WordPress administrators, as successful exploitation could lead to session hijacking, credential theft, or unauthorized actions performed with admin privileges. Although no known exploits are currently reported in the wild, the presence of this vulnerability in a widely used WordPress plugin makes it a potential target for attackers. The lack of a patch link suggests that users should update to version 2.9.5 or later once available or apply any recommended fixes from the plugin vendor to mitigate the risk.

Potential Impact

For European organizations using WordPress sites with the EventON-RSVP plugin, this vulnerability poses a tangible risk to website security and data integrity. Exploitation could allow attackers to execute malicious scripts in the browsers of administrators or other privileged users, potentially leading to credential theft, unauthorized administrative actions, or the injection of further malicious payloads. This can compromise the confidentiality of sensitive organizational data and the integrity of website content. Given that many European businesses rely on WordPress for event management and customer interaction, a successful attack could disrupt business operations, damage reputation, and lead to regulatory compliance issues under GDPR if personal data is exposed. The reflected XSS nature requires user interaction, typically via a crafted URL, which may be delivered through phishing or social engineering campaigns targeting administrative users. The medium severity rating reflects moderate impact but a realistic attack vector that can be exploited remotely without authentication, increasing the risk profile for organizations with exposed WordPress admin interfaces.

Mitigation Recommendations

European organizations should immediately verify if their WordPress installations use the EventON-RSVP plugin and identify the version in use. If the plugin version is prior to 2.9.5, they should upgrade to the latest patched version as soon as it becomes available. In the absence of an official patch, organizations can implement temporary mitigations such as deploying Web Application Firewalls (WAFs) with rules to detect and block reflected XSS payloads targeting the plugin's parameters. Additionally, administrators should enforce strict Content Security Policies (CSP) to restrict the execution of unauthorized scripts. Regularly educating high-privilege users about phishing and suspicious links can reduce the risk of successful exploitation. Monitoring web server logs for unusual query parameters and user activity can help detect attempted exploitation. Finally, organizations should ensure that WordPress core, themes, and other plugins are kept up to date to minimize the attack surface.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-12-29T11:13:41.668Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6839c41d182aa0cae2b4359a

Added to database: 5/30/2025, 2:43:41 PM

Last enriched: 7/8/2025, 4:40:39 PM

Last updated: 7/30/2025, 7:20:37 AM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats