WordPress.Plugin.Plainview.Activity.Monitor.Command.Injection

description-logoDescription

This indicates an attack attempt to exploit a remote Command Execution vulnerability in WordPress Plainview Activity Monitor plugin.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. An authenticate remote attacker may be able to exploit this to execute arbitrary OS commands within the context of the application, via a crafted HTTP request.

affected-products-logoAffected Products

WordPress Plainview Activity Monitor plugin before 20180826

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://wordpress.org/plugins/plainview-activity-monitor/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-12-18 15.747 Sig Added
2019-06-06 14.627 Severity:critical:high
2019-01-02 13.516 Default_action:pass:drop
2018-12-07 13.505