6.1
MEDIUM
CVE-2018-8729
Wordpress Activity Log XSS Vulnerability
Description

Multiple cross-site scripting (XSS) vulnerabilities in the Activity Log plugin before 2.4.1 for WordPress allow remote attackers to inject arbitrary JavaScript or HTML via a title that is not escaped.

INFO

Published Date :

March 15, 2018, 5:29 p.m.

Last Modified :

Dec. 26, 2023, 7:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-8729 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pojo activity_log
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8729.

URL Resource
https://github.com/pojome/activity-log/commit/950c46b2290c991187ff3471640e9688b16908fb Patch Third Party Advisory
https://github.com/pojome/activity-log/commit/e7bcd12fcb0add82bed762a971f427a360664bd9 Third Party Advisory Patch Release Notes
https://plugins.trac.wordpress.org/changeset/1836276 Patch Third Party Advisory
https://wordpress.org/plugins/aryo-activity-log/#developers Release Notes Third Party Advisory
https://www.exploit-db.com/exploits/44437/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8729 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8729 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/44437/ No Types Assigned https://www.exploit-db.com/exploits/44437/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://wordpress.org/plugins/aryo-activity-log/#developers Release Notes https://wordpress.org/plugins/aryo-activity-log/#developers Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/pojome/activity-log/commit/e7bcd12fcb0add82bed762a971f427a360664bd9 Release Notes https://github.com/pojome/activity-log/commit/e7bcd12fcb0add82bed762a971f427a360664bd9 Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://plugins.trac.wordpress.org/changeset/1836276 Patch https://plugins.trac.wordpress.org/changeset/1836276 Patch, Third Party Advisory
    Changed Reference Type https://github.com/pojome/activity-log/commit/950c46b2290c991187ff3471640e9688b16908fb Patch https://github.com/pojome/activity-log/commit/950c46b2290c991187ff3471640e9688b16908fb Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44437/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://wordpress.org/plugins/aryo-activity-log/#developers No Types Assigned https://wordpress.org/plugins/aryo-activity-log/#developers Release Notes
    Changed Reference Type https://github.com/pojome/activity-log/commit/e7bcd12fcb0add82bed762a971f427a360664bd9 No Types Assigned https://github.com/pojome/activity-log/commit/e7bcd12fcb0add82bed762a971f427a360664bd9 Release Notes
    Changed Reference Type https://plugins.trac.wordpress.org/changeset/1836276 No Types Assigned https://plugins.trac.wordpress.org/changeset/1836276 Patch
    Changed Reference Type https://github.com/pojome/activity-log/commit/950c46b2290c991187ff3471640e9688b16908fb No Types Assigned https://github.com/pojome/activity-log/commit/950c46b2290c991187ff3471640e9688b16908fb Patch
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:activity_log_project:activity_log:*:*:*:*:*:wordpress:*:* versions up to (excluding) 2.4.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8729 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-8729 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.10%

score

0.62562

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability