XSS Vulnerability in Aryo Activity Log Plugin for WordPress

XSS Vulnerability in Aryo Activity Log Plugin for WordPress

CVE-2016-10890 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The aryo-activity-log plugin before 2.3.2 for WordPress has XSS.

Learn more about our Wordpress Pen Testing.