Plainview Activity Monitor < 20180826 - Remote Command Injection

8.8
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE CVE-2018-15877
CVSS 8.8 (High)
Publicly Published August 26, 2018
Last Updated August 8, 2022

Description

The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.

References

Share

Vulnerability Details for Plainview Activity Monitor

Software Type Plugin
Software Slug plainview-activity-monitor (view on wordpress.org)
Patched? Yes
Remediation Update to version 20180826, or a newer patched version
Affected Version
  • < 20180826
Patched Version
  • 20180826

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation