CVE-2023-5167

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Oct 16, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-5167 is a vulnerability that affects the User Activity Log Pro WordPress plugin before version 2.3.4. The vulnerability allows visitors to conduct Stored Cross-Site Scripting attacks by exploiting the plugin's failure to properly escape recorded User-Agents in the user activity logs dashboard. The risk score for this vulnerability is 26, indicating a medium severity level. The exploitability score is 2.3, and the base score is 5.4. The privileges required for exploitation are low, and user interaction is required. The attack vector is through the network, and the impact on integrity and confidentiality is low, with no availability impact. To remediate this vulnerability, users should update their User Activity Log Pro plugin to version 2.3.4 or later to patch the security flaw and prevent potential attacks on their WordPress websites or systems.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5167 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions