The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-10-16T19:39:00.682Z

Updated: 2024-08-02T07:52:07.454Z

Reserved: 2023-09-25T14:47:01.042Z

Link: CVE-2023-5167

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-16T20:15:17.903

Modified: 2023-11-07T04:23:34.800

Link: CVE-2023-5167

cve-icon Redhat

No data.