CVE-2023-5243

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Oct 31, 2023
Updated: Nov 8, 2023
CWE ID 415

Summary

CVE-2023-5243 is a vulnerability affecting the Login Screen Manager plugin for WordPress. The issue lies in the plugin's settings, which do not properly sanitize or escape user input. As a result, high-privilege users, including admins, can execute Stored Cross-Site Scripting attacks, bypassing the restriction of the unfiltered_html capability, even in multisite setups. This vulnerability poses a significant risk, potentially allowing attackers to inject malicious scripts into the WordPress site. Upgrading to the latest version of the plugin, which addresses this issue, is strongly recommended to ensure security.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5243 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions