CVE-2023-5167: CWE-79 Cross-Site Scripting (XSS) in Unknown user-activity-log-pro
The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting attacks.
AI Analysis
Technical Summary
CVE-2023-5167 is a medium-severity vulnerability affecting the User Activity Log Pro WordPress plugin versions prior to 2.3.4. The vulnerability is a Stored Cross-Site Scripting (XSS) flaw classified under CWE-79. It arises because the plugin fails to properly escape or sanitize User-Agent strings recorded in the user activity logs dashboard. Since User-Agent headers are typically logged and displayed in the plugin's dashboard interface, an attacker can craft a malicious User-Agent string containing executable JavaScript code. When an authenticated user with access to the dashboard views the logs, the malicious script executes in their browser context. This can lead to session hijacking, privilege escalation, or other malicious actions within the context of the logged-in user. The CVSS 3.1 base score is 5.4 (medium), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), user interaction (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). Exploitation requires an authenticated user to interact with the malicious payload, which limits the attack surface somewhat. No known exploits in the wild have been reported to date. The vulnerability is specific to the WordPress plugin User Activity Log Pro, which is used to monitor and log user activities on WordPress sites. The root cause is insufficient output encoding of untrusted input (User-Agent strings) when rendering the dashboard logs, a common vector for stored XSS attacks in web applications.
Potential Impact
For European organizations using WordPress sites with the User Activity Log Pro plugin, this vulnerability poses a risk primarily to administrators or users with dashboard access. Successful exploitation can lead to session hijacking, unauthorized actions within the WordPress admin interface, and potential lateral movement within the site’s management environment. This can compromise the integrity of site content, user data confidentiality, and potentially lead to further compromise if attackers leverage the foothold to install backdoors or escalate privileges. Given the widespread use of WordPress across European businesses, including SMEs, public sector websites, and e-commerce platforms, the vulnerability could be leveraged to disrupt operations or steal sensitive information. However, the requirement for authenticated access and user interaction reduces the likelihood of mass exploitation. The scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the vulnerable component, potentially impacting other parts of the WordPress installation or integrated systems. Organizations in sectors with high regulatory requirements for data protection (e.g., finance, healthcare, government) should be particularly vigilant as exploitation could lead to GDPR compliance issues and reputational damage.
Mitigation Recommendations
1. Immediate upgrade to User Activity Log Pro version 2.3.4 or later, where the vulnerability has been patched by properly escaping User-Agent strings before rendering. 2. Implement Web Application Firewall (WAF) rules to detect and block suspicious User-Agent headers containing script tags or typical XSS payload patterns. 3. Restrict dashboard access strictly to trusted administrators and monitor login activity for unusual behavior. 4. Employ Content Security Policy (CSP) headers to limit the execution of inline scripts and reduce the impact of XSS attacks. 5. Regularly audit and sanitize all user-generated or external input displayed in administrative interfaces. 6. Conduct security awareness training for administrators to recognize and report suspicious activity in logs or dashboards. 7. Monitor plugin updates and subscribe to vulnerability advisories related to WordPress plugins to ensure timely patching. 8. Consider isolating the WordPress admin interface behind VPN or IP whitelisting to reduce exposure to external attackers.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2023-5167: CWE-79 Cross-Site Scripting (XSS) in Unknown user-activity-log-pro
Description
The User Activity Log Pro WordPress plugin before 2.3.4 does not properly escape recorded User-Agents in the user activity logs dashboard, which may allow visitors to conduct Stored Cross-Site Scripting attacks.
AI-Powered Analysis
Technical Analysis
CVE-2023-5167 is a medium-severity vulnerability affecting the User Activity Log Pro WordPress plugin versions prior to 2.3.4. The vulnerability is a Stored Cross-Site Scripting (XSS) flaw classified under CWE-79. It arises because the plugin fails to properly escape or sanitize User-Agent strings recorded in the user activity logs dashboard. Since User-Agent headers are typically logged and displayed in the plugin's dashboard interface, an attacker can craft a malicious User-Agent string containing executable JavaScript code. When an authenticated user with access to the dashboard views the logs, the malicious script executes in their browser context. This can lead to session hijacking, privilege escalation, or other malicious actions within the context of the logged-in user. The CVSS 3.1 base score is 5.4 (medium), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), user interaction (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). Exploitation requires an authenticated user to interact with the malicious payload, which limits the attack surface somewhat. No known exploits in the wild have been reported to date. The vulnerability is specific to the WordPress plugin User Activity Log Pro, which is used to monitor and log user activities on WordPress sites. The root cause is insufficient output encoding of untrusted input (User-Agent strings) when rendering the dashboard logs, a common vector for stored XSS attacks in web applications.
Potential Impact
For European organizations using WordPress sites with the User Activity Log Pro plugin, this vulnerability poses a risk primarily to administrators or users with dashboard access. Successful exploitation can lead to session hijacking, unauthorized actions within the WordPress admin interface, and potential lateral movement within the site’s management environment. This can compromise the integrity of site content, user data confidentiality, and potentially lead to further compromise if attackers leverage the foothold to install backdoors or escalate privileges. Given the widespread use of WordPress across European businesses, including SMEs, public sector websites, and e-commerce platforms, the vulnerability could be leveraged to disrupt operations or steal sensitive information. However, the requirement for authenticated access and user interaction reduces the likelihood of mass exploitation. The scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the vulnerable component, potentially impacting other parts of the WordPress installation or integrated systems. Organizations in sectors with high regulatory requirements for data protection (e.g., finance, healthcare, government) should be particularly vigilant as exploitation could lead to GDPR compliance issues and reputational damage.
Mitigation Recommendations
1. Immediate upgrade to User Activity Log Pro version 2.3.4 or later, where the vulnerability has been patched by properly escaping User-Agent strings before rendering. 2. Implement Web Application Firewall (WAF) rules to detect and block suspicious User-Agent headers containing script tags or typical XSS payload patterns. 3. Restrict dashboard access strictly to trusted administrators and monitor login activity for unusual behavior. 4. Employ Content Security Policy (CSP) headers to limit the execution of inline scripts and reduce the impact of XSS attacks. 5. Regularly audit and sanitize all user-generated or external input displayed in administrative interfaces. 6. Conduct security awareness training for administrators to recognize and report suspicious activity in logs or dashboards. 7. Monitor plugin updates and subscribe to vulnerability advisories related to WordPress plugins to ensure timely patching. 8. Consider isolating the WordPress admin interface behind VPN or IP whitelisting to reduce exposure to external attackers.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2023-09-25T14:47:01.042Z
- Cisa Enriched
- true
Threat ID: 682d9847c4522896dcbf53ec
Added to database: 5/21/2025, 9:09:27 AM
Last enriched: 6/22/2025, 9:21:49 AM
Last updated: 8/16/2025, 11:25:05 PM
Views: 15
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.