Lucene search

K

Activity Log Security Vulnerabilities

cve
cve

CVE-2016-10890

The aryo-activity-log plugin before 2.3.2 for WordPress has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-21 07:15 PM
22
cve
cve

CVE-2016-10891

The aryo-activity-log plugin before 2.3.3 for WordPress has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-21 07:15 PM
21
cve
cve

CVE-2018-8729

Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped.

6.1CVSS

6AI Score

0.003EPSS

2018-03-15 05:29 PM
39