[ authorization ] [ registration ] [ Restaurer ]
Contactez nous
Vous pouvez nous contacter par:
0day.today   marche d

WordPress Plainview Activity Monitor 20161228 Remote Command Execution Exploit

[ 0Day-ID-33607 ]
Titre complet
WordPress Plainview Activity Monitor 20161228 Remote Command Execution Exploit [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Date d'ajout
Catégorie
Plateforme
Vérifié
Prix
gratuit
Risque
[
Security Risk Critical
]
Rel. releases
Description
WordPress Plainview Activity Monitor plugin is vulnerable to OS command injection which allows an attacker to remotely execute commands on the underlying system. Application passes unsafe user supplied data to ip parameter into activities_overview.php. Privileges are required in order to exploit this vulnerability. Vulnerable plugin version: 20161228 and possibly prior. Fixed plugin version: 20180826.
CVE
CVE-2018-15877
Other Information
Abuses
0
Commentaires
0
Vue
14 588
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
gratuit
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Auteur
BL
29
Exploits
1633
Lecteurs
57
[ Commentaires: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Identifiez-vous ou inscrivez-vous pour laisser un commentaire