CVE-2023-5167

CVE-2023-5167

The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting attacks.

Source: CVE-2023-5167

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다