NA

CVE-2023-5243

Published: 31/10/2023 Updated: 08/11/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

The Login Screen Manager WordPress plugin up to and including 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

login screen manager project login screen manager