Lucene search

K
cvelistWPScanCVELIST:CVE-2023-5243
HistoryOct 31, 2023 - 1:54 p.m.

CVE-2023-5243 Login screen manager <= 3.5.2 - Admin+ Stored XSS

2023-10-3113:54:43
WPScan
www.cve.org
stored xss
login screen manager
wordpress
admins
unfiltered_html
vulnerability

0.0004 Low

EPSS

Percentile

14.2%

The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Login Screen Manager",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThanOrEqual": "3.5.2"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-5243