Skip to main content

CVE-2023-5243: CWE-79 Cross-Site Scripting (XSS) in Unknown Login Screen Manager

Medium
Published: Tue Oct 31 2023 (10/31/2023, 13:54:43 UTC)
Source: CVE
Vendor/Project: Unknown
Product: Login Screen Manager

Description

The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

AI-Powered Analysis

AILast updated: 06/22/2025, 09:21:13 UTC

Technical Analysis

CVE-2023-5243 is a stored Cross-Site Scripting (XSS) vulnerability affecting the WordPress plugin 'Login Screen Manager' up to version 3.5.2. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows high-privilege users, such as administrators, to inject malicious scripts into the plugin's stored settings. Notably, this exploitation is possible even when the 'unfiltered_html' capability is disabled, such as in WordPress multisite environments, which typically restricts HTML input to trusted users only. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS 3.1 base score is 4.8 (medium severity), with vector AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N, meaning the attack can be launched remotely over the network with low attack complexity but requires high privileges and user interaction. The vulnerability impacts confidentiality and integrity by allowing script injection that could hijack sessions, steal cookies, or perform actions on behalf of the admin user. Availability is not impacted. No known exploits are currently in the wild, and no patches or vendor advisories have been published yet. The plugin's vendor is unknown, complicating mitigation efforts. The vulnerability scope is confined to environments where the plugin is installed and used by high-privilege users, primarily administrators who can modify plugin settings. Exploitation requires the attacker to have administrative access and trick an admin into triggering the malicious script, for example by viewing a compromised settings page. This vulnerability highlights risks in plugin input validation and the importance of defense-in-depth even for trusted users in WordPress environments.

Potential Impact

For European organizations using WordPress sites with the Login Screen Manager plugin, this vulnerability poses a moderate risk. Since exploitation requires administrative privileges, the primary threat is from insider threats or compromised admin accounts. Successful exploitation could lead to session hijacking, credential theft, or unauthorized actions performed with admin rights, potentially leading to further compromise of the website or connected systems. In multisite WordPress setups common in enterprise or educational institutions, the risk is heightened because the vulnerability bypasses the usual 'unfiltered_html' restriction, expanding the attack surface. This could result in defacement, data leakage, or pivoting to other internal resources. Although no direct availability impact is expected, the integrity and confidentiality breaches could damage organizational reputation, lead to data protection violations under GDPR, and cause operational disruptions. Organizations relying on WordPress for customer-facing portals, intranets, or e-commerce platforms should be particularly cautious, as attackers could leverage this vulnerability to inject malicious content or steal sensitive user data. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially given the medium CVSS score and the potential for targeted attacks against high-value European targets.

Mitigation Recommendations

1. Immediate mitigation should focus on restricting administrative access to the WordPress environment, enforcing strong authentication mechanisms such as multi-factor authentication (MFA) for all admin users to reduce the risk of account compromise. 2. Conduct an audit of all installed plugins and remove or disable the Login Screen Manager plugin if it is not essential. 3. If the plugin is required, monitor official WordPress plugin repositories and security advisories closely for any forthcoming patches or updates addressing CVE-2023-5243. 4. Implement Content Security Policy (CSP) headers to limit the impact of potential XSS payloads by restricting the execution of unauthorized scripts. 5. Educate administrators about the risks of clicking on suspicious links or interacting with untrusted content within the admin dashboard to mitigate the user interaction requirement. 6. Regularly back up WordPress sites to enable quick restoration in case of compromise. 7. Employ web application firewalls (WAFs) with custom rules to detect and block suspicious payloads targeting plugin settings pages. 8. Review and harden WordPress configuration, including limiting plugin installation and updates to trusted personnel only. 9. For multisite installations, consider additional segmentation or isolation of sites to limit lateral movement if one site is compromised. These steps go beyond generic advice by focusing on administrative access control, monitoring, and layered defenses tailored to the specific nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2023-09-27T20:29:51.225Z
Cisa Enriched
true

Threat ID: 682d9847c4522896dcbf5405

Added to database: 5/21/2025, 9:09:27 AM

Last enriched: 6/22/2025, 9:21:13 AM

Last updated: 7/26/2025, 9:15:14 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats