Vulnerability CVE-2018-8719


Published: 2018-04-04

Description:
An issue was discovered in the WP Security Audit Log plugin 3.1.1 for WordPress. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information.

Type:

CWE-532

(Information Exposure Through Log Files)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wpsecurityauditlog -> Wp security audit log 

 References:
https://www.exploit-db.com/exploits/44371/

Copyright 2024, cxsecurity.com

 

Back to Top