Activity Log <= 2.4.0 - Multiple Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2018-8729
CVSS 6.1 (Medium)
Publicly Published March 8, 2018
Last Updated January 22, 2024

Description

Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped.

References

Share

Vulnerability Details for Activity Log – Monitor & Record User Changes

Software Type Plugin
Software Slug aryo-activity-log (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.4.1, or a newer patched version
Affected Version
  • <= 2.4.0
Patched Version
  • 2.4.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation