CVE Vulnerabilities

CVE-2023-5167

Published: Oct 16, 2023 | Modified: Nov 07, 2023
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting attacks.

Affected Software

Name Vendor Start Version End Version
User_activity_log Solwininfotech * 2.3.4 (excluding)

References