Lucene search

K

Pojo Security Vulnerabilities

cve
cve

CVE-2016-10890

The aryo-activity-log plugin before 2.3.2 for WordPress has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-21 07:15 PM
19
cve
cve

CVE-2016-10891

The aryo-activity-log plugin before 2.3.3 for WordPress has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-21 07:15 PM
18
cve
cve

CVE-2018-8729

Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped.

6.1CVSS

6AI Score

0.003EPSS

2018-03-15 05:29 PM
34
cve
cve

CVE-2023-47177

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Yakir Sitbon, Ariel Klikstein Linker plugin <= 1.2.1 versions.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-11-06 10:15 AM
32