A vulnerability classified as problematic has been found in EventON-RSVP Plugin up to 2.9.4 on WordPress. Affected is an unknown function. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2023-7170. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.