6.1
CVSSv3

CVE-2018-8729

Published: 15/03/2018 Updated: 26/12/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin prior to 2.4.1 for WordPress allow remote malicious users to inject arbitrary JavaScript or HTML via a title that is not escaped.

Vulnerable Product Search on Vulmon Subscribe to Product

pojo activity log

Exploits

# Exploit Title : Activity Log Wordpress Plugin Stored Cross Site Scripting (XSS) # Date: 25-02-2018 # Exploit Author : Stefan Broeder # Vendor Homepage: pojome # Software Link: wordpressorg/plugins/aryo-activity-log/ # Version: 240 # CVE : CVE-2018-8729 # Category : webapps Description =========== Activity Log is a WordPress p ...
WordPress Activity Log plugin version 240 suffers from a persistent cross site scripting vulnerability ...