Stored Cross-Site Scripting Vulnerability in Login Screen Manager WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Login Screen Manager WordPress Plugin

CVE-2023-5243 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Learn more about our Wordpress Pen Testing.