CVE-2018-8719

An issue was discovered in the WP Security Audit Log plugin 3.1.1 for WordPress. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information.
References
Link Resource
https://www.exploit-db.com/exploits/44371/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-04-04 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8719

Mitre link : CVE-2018-8719

CVE.ORG link : CVE-2018-8719


JSON object : View

Products Affected

wpsecurityauditlog

  • wp_security_audit_log
CWE
CWE-532

Insertion of Sensitive Information into Log File