CVE-2018-8729

Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped.
Configurations

Configuration 1

cpe:2.3:a:activity_log_project:activity_log:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-03-15 05:29

Updated : 2019-02-28 01:25


NVD link : CVE-2018-8729

Mitre link : CVE-2018-8729

Products Affected
No products.
CWE