CVE-2023-5167

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 862

Summary

CVE-2023-5167 is a vulnerability affecting the User Activity Log Pro WordPress plugin before version 2.3.4. This issue arises due to insufficient escaping of User-Agents in the plugin's user activity logs dashboard. An attacker can exploit this Stored Cross-Site Scripting (XSS) vulnerability by injecting malicious scripts into the logs. Successful exploitation could result in unauthorized access to user sessions, data theft, or further attacks on the vulnerable website. Users are advised to update the plugin to the latest version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5167 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions