CVE-2018-15877

The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:plainview_activity_monitor_project:plainview_activity_monitor:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-08-26 07:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15877

Mitre link : CVE-2018-15877

CVE.ORG link : CVE-2018-15877


JSON object : View

Products Affected

plainview_activity_monitor_project

  • plainview_activity_monitor
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')