logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2018-15877

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2018-15877

Description:
The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.
Last updated date:
02/02/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/18/2020
Reference url to background

https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/webapp/wp_plainview_activity_monitor_rce.rb

Type:
exploit
Confidence:
HIGH
Date of publishing:
07/07/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/07/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/02/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/02/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy