Vulnerabilities > Wpsecurityauditlog > WP Security Audit LOG > 3.1.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2018-8719 Information Exposure Through Log Files vulnerability in Wpsecurityauditlog WP Security Audit LOG 3.1.1
An issue was discovered in the WP Security Audit Log plugin 3.1.1 for WordPress.
network
low complexity
wpsecurityauditlog CWE-532
5.0