Lucene search

K

Login Screen Manager Security Vulnerabilities - February

cve
cve

CVE-2023-5243

The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-31 02:15 PM
21