OS Command Injection Vulnerability in Plainview Activity Monitor Plugin for WordPress

OS Command Injection Vulnerability in Plainview Activity Monitor Plugin for WordPress

CVE-2018-15877 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.

Learn more about our Wordpress Pen Testing.