Lucene search

K
attackerkbAttackerKBAKB:6C13A87D-65A6-4437-B553-6B70238AB737
HistoryAug 26, 2018 - 12:00 a.m.

CVE-2018-15877

2018-08-2600:00:00
attackerkb.com
13

0.967 High

EPSS

Percentile

99.7%

The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.

Recent assessments:

cdelafuente-r7 at November 27, 2019 2:59pm UTC reported:

This plugin has approximately 1000 active installations and 24,816 downloads according to Wordpress. The vulnerable versions are approximately 25% of the active installations, which is not that much. Also, the attacker needs to be authenticated with a privileged account to make it exploitable, which reduce the likelihood of exploitation. However, the vulnerability is very easy to exploit: a simple HTTP POST request with a specially crafted ip parameter:

curl -b '<your_session_cookie>;' \
     -d 'ip=127.0.0.1|cat%20/etc/passwd&lookup=Lookup&submit=Submit%20request' \
     'http://my_wordpress.com/wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools'

The root cause is a call to exec() with concatenation of unsanitized input (activities_overview.php:357):

exec( 'dig -x ' . $ip, $output );

Assessed Attacker Value: 2
Assessed Attacker Value: 2Assessed Attacker Value: 5

0.967 High

EPSS

Percentile

99.7%