Vulnerabilities > Login Screen Manager Project

DATE CVE VULNERABILITY TITLE RISK
2023-10-31 CVE-2023-5243 Cross-site Scripting vulnerability in Login Screen Manager Project Login Screen Manager
The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
login-screen-manager-project CWE-79
4.8