Vulnerability Details : CVE-2018-15877
Public exploit exists!
The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.
Products affected by CVE-2018-15877
- Plainview Activity Monitor Project » Plainview Activity Monitor » For WordpressVersions before (<) 20180826cpe:2.3:a:plainview_activity_monitor_project:plainview_activity_monitor:*:*:*:*:*:wordpress:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-15877
84.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2018-15877
-
Wordpress Plainview Activity Monitor RCE
Disclosure Date: 2018-08-26First seen: 2020-04-26exploit/unix/webapp/wp_plainview_activity_monitor_rcePlainview Activity Monitor Wordpress plugin is vulnerable to OS command injection which allows an attacker to remotely execute commands on underlying system. Application passes unsafe user supplied data to ip parameter into activities_overview.php.
CVSS scores for CVE-2018-15877
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.0
|
HIGH | AV:N/AC:L/Au:S/C:C/I:C/A:C |
8.0
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-15877
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-15877
-
http://packetstormsecurity.com/files/163425/WordPress-Plainview-Activity-Monitor-20161228-Remote-Code-Execution.html
WordPress Plainview Activity Monitor 20161228 Remote Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/45274/
WordPress Plugin Plainview Activity Monitor 20161228 - (Authenticated) Command InjectionExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/155502/WordPress-Plainview-Activity-Monitor-20161228-Remote-Command-Execution.html
WordPress Plainview Activity Monitor 20161228 Remote Command Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://github.com/aas-n/CVE/tree/master/CVE-2018-15877
CVE/CVE-2018-15877 at master · aas-n/CVE · GitHubExploit;Third Party Advisory
Jump to