CVE-2024-37507

medium

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themewinter Eventin allows Stored XSS.This issue affects Eventin: from n/a through 3.3.57.

References

https://patchstack.com/database/vulnerability/wp-event-solution/wordpress-eventin-plugin-3-3-57-cross-site-scripting-xss-vulnerability?_s_id=cve

Details

Source: Mitre, NVD

Published: 2024-07-21

Updated: 2024-07-22

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

Severity: Medium