Vulnerability CVE-2018-8729


Published: 2018-03-15

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Activity Logs 2.4.0 Cross Site Scripting
Stefan Broeder
11.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://github.com/pojome/activity-log/commit/950c46b2290c991187ff3471640e9688b16908fb
https://github.com/pojome/activity-log/commit/e7bcd12fcb0add82bed762a971f427a360664bd9
https://plugins.trac.wordpress.org/changeset/1836276
https://wordpress.org/plugins/aryo-activity-log/#developers
https://www.exploit-db.com/exploits/44437/

Copyright 2024, cxsecurity.com

 

Back to Top