Vulnerabilities > Pojo > Activity LOG > 2.1.12

DATE CVE VULNERABILITY TITLE RISK
2019-08-21 CVE-2016-10891 Cross-site Scripting vulnerability in Pojo Activity LOG
The aryo-activity-log plugin before 2.3.3 for WordPress has XSS.
network
low complexity
pojo CWE-79
6.1
2019-08-21 CVE-2016-10890 Cross-site Scripting vulnerability in Pojo Activity LOG
The aryo-activity-log plugin before 2.3.2 for WordPress has XSS.
network
low complexity
pojo CWE-79
6.1
2018-03-15 CVE-2018-8729 Cross-site Scripting vulnerability in Pojo Activity LOG
Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped.
network
low complexity
pojo CWE-79
6.1