CVE-2018-15877

CVE-2018-15877

The Plainview Activity Monitor plugin 4.7.11 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.

Source: CVE-2018-15877

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다