.. / CVE-2018-8719

Exploit for WordPress WP Security Audit Log 3.1.1 - Information Disclosure (CVE-2018-8719)

Description:

WordPress WP Security Audit Log 3.1.1 plugin is susceptible to information disclosure. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. An attacker can obtain sensitive information, modify data, and/or execute unauthorized operations.

Nuclei Template

View the template here CVE-2018-8719.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2018/CVE-2018-8719.yaml
Copy

References:

https://vuldb.com/?id.115817
https://github.com/ARPSyndicate/cvemon
https://nvd.nist.gov/vuln/detail/CVE-2018-8719
https://www.exploit-db.com/exploits/44371/
https://www.exploit-db.com/exploits/44371