CVE-2024-0852: CWE-79 Cross-Site Scripting (XSS) in coreActivity: Activity Logging for WordPress
The coreActivity: Activity Logging for WordPress plugin before 1.8.1 does not escape some request data when outputting it back in the admin dashboard, allowing unauthenticated users to perform Stored XSS attack against high privilege users such as admin
AI Analysis
Technical Summary
CVE-2024-0852 is a stored Cross-Site Scripting (XSS) vulnerability identified in the coreActivity: Activity Logging plugin for WordPress, affecting all versions prior to 1.8.1. The vulnerability arises because the plugin fails to properly escape certain request data before rendering it in the WordPress admin dashboard. This improper sanitization allows an unauthenticated attacker to inject malicious JavaScript code that is stored persistently within the activity logs. When a high-privilege user, such as an administrator, accesses the affected dashboard page, the malicious script executes in their browser context. This can lead to a range of attacks including session hijacking, privilege escalation, data theft, or complete site takeover. The vulnerability is notable because it requires no authentication to exploit, increasing its risk profile. The CVSS v3.1 score of 8.8 reflects the ease of remote exploitation (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H), indicating that successful exploitation can fully compromise the affected system. Although no public exploits have been reported yet, the vulnerability is publicly disclosed and enriched by CISA, highlighting its significance. The plugin is widely used in WordPress environments for activity logging, making many sites potentially vulnerable until patched. The lack of patch links in the provided data suggests immediate attention to plugin updates or vendor advisories is necessary.
Potential Impact
For European organizations, the impact of CVE-2024-0852 can be severe. Many European businesses and government entities rely on WordPress for their websites and internal portals, often with plugins like coreActivity to monitor user and system activities. Exploitation of this vulnerability could allow attackers to execute arbitrary scripts in the context of high-privilege users, leading to unauthorized access to sensitive data, manipulation of logs, or full administrative control over the WordPress instance. This can result in data breaches, defacement, disruption of services, and loss of trust. Given the GDPR and other strict data protection regulations in Europe, such breaches could also lead to significant legal and financial penalties. The vulnerability’s ability to be exploited without authentication increases the attack surface, making it attractive for opportunistic attackers and advanced persistent threat actors targeting European digital infrastructure. Additionally, organizations with multi-tenant WordPress environments or those hosting critical applications on WordPress are at heightened risk of cascading impacts.
Mitigation Recommendations
1. Immediately update the coreActivity: Activity Logging plugin to version 1.8.1 or later where the vulnerability is fixed. 2. If an update is not immediately available, disable or remove the plugin temporarily to prevent exploitation. 3. Implement strict input validation and output encoding in any custom code interacting with the plugin or similar logging mechanisms. 4. Restrict access to the WordPress admin dashboard to trusted IP addresses or via VPN to reduce exposure. 5. Enable Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in the admin interface. 6. Regularly audit activity logs and monitor for suspicious entries that could indicate attempted exploitation. 7. Educate administrators to avoid clicking on suspicious links or entries in the activity logs. 8. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads to detect and block malicious requests. 9. Conduct penetration testing focused on plugin vulnerabilities to identify and remediate similar issues proactively. 10. Maintain a robust backup and incident response plan to recover quickly if exploitation occurs.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden
CVE-2024-0852: CWE-79 Cross-Site Scripting (XSS) in coreActivity: Activity Logging for WordPress
Description
The coreActivity: Activity Logging for WordPress plugin before 1.8.1 does not escape some request data when outputting it back in the admin dashboard, allowing unauthenticated users to perform Stored XSS attack against high privilege users such as admin
AI-Powered Analysis
Technical Analysis
CVE-2024-0852 is a stored Cross-Site Scripting (XSS) vulnerability identified in the coreActivity: Activity Logging plugin for WordPress, affecting all versions prior to 1.8.1. The vulnerability arises because the plugin fails to properly escape certain request data before rendering it in the WordPress admin dashboard. This improper sanitization allows an unauthenticated attacker to inject malicious JavaScript code that is stored persistently within the activity logs. When a high-privilege user, such as an administrator, accesses the affected dashboard page, the malicious script executes in their browser context. This can lead to a range of attacks including session hijacking, privilege escalation, data theft, or complete site takeover. The vulnerability is notable because it requires no authentication to exploit, increasing its risk profile. The CVSS v3.1 score of 8.8 reflects the ease of remote exploitation (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H), indicating that successful exploitation can fully compromise the affected system. Although no public exploits have been reported yet, the vulnerability is publicly disclosed and enriched by CISA, highlighting its significance. The plugin is widely used in WordPress environments for activity logging, making many sites potentially vulnerable until patched. The lack of patch links in the provided data suggests immediate attention to plugin updates or vendor advisories is necessary.
Potential Impact
For European organizations, the impact of CVE-2024-0852 can be severe. Many European businesses and government entities rely on WordPress for their websites and internal portals, often with plugins like coreActivity to monitor user and system activities. Exploitation of this vulnerability could allow attackers to execute arbitrary scripts in the context of high-privilege users, leading to unauthorized access to sensitive data, manipulation of logs, or full administrative control over the WordPress instance. This can result in data breaches, defacement, disruption of services, and loss of trust. Given the GDPR and other strict data protection regulations in Europe, such breaches could also lead to significant legal and financial penalties. The vulnerability’s ability to be exploited without authentication increases the attack surface, making it attractive for opportunistic attackers and advanced persistent threat actors targeting European digital infrastructure. Additionally, organizations with multi-tenant WordPress environments or those hosting critical applications on WordPress are at heightened risk of cascading impacts.
Mitigation Recommendations
1. Immediately update the coreActivity: Activity Logging plugin to version 1.8.1 or later where the vulnerability is fixed. 2. If an update is not immediately available, disable or remove the plugin temporarily to prevent exploitation. 3. Implement strict input validation and output encoding in any custom code interacting with the plugin or similar logging mechanisms. 4. Restrict access to the WordPress admin dashboard to trusted IP addresses or via VPN to reduce exposure. 5. Enable Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in the admin interface. 6. Regularly audit activity logs and monitor for suspicious entries that could indicate attempted exploitation. 7. Educate administrators to avoid clicking on suspicious links or entries in the activity logs. 8. Employ Web Application Firewalls (WAFs) with rules targeting XSS payloads to detect and block malicious requests. 9. Conduct penetration testing focused on plugin vulnerabilities to identify and remediate similar issues proactively. 10. Maintain a robust backup and incident response plan to recover quickly if exploitation occurs.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2024-01-24T08:26:22.019Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f91484d88663aebccf
Added to database: 5/20/2025, 6:59:05 PM
Last enriched: 11/13/2025, 9:28:32 PM
Last updated: 11/22/2025, 5:56:06 PM
Views: 34
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-2655: SQL Injection in SourceCodester AC Repair and Services System
MediumCVE-2023-30806: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Sangfor Net-Gen Application Firewall
CriticalCVE-2024-0401: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in ASUS ExpertWiFi
HighCVE-2024-23690: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Netgear FVS336Gv3
HighCVE-2024-13976: CWE-427 Uncontrolled Search Path Element in Commvault Commvault for Windows
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.