Stored Cross-Site Scripting Vulnerability in User Activity Log Pro WordPress Plugin

Stored Cross-Site Scripting Vulnerability in User Activity Log Pro WordPress Plugin

CVE-2023-5167 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting attacks.

Learn more about our Wordpress Pen Testing.