Vulnerabilities > CVE-2018-8719 - Information Exposure Through Log Files vulnerability in Wpsecurityauditlog WP Security Audit LOG 3.1.1

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
wpsecurityauditlog
CWE-532
exploit available

Summary

An issue was discovered in the WP Security Audit Log plugin 3.1.1 for WordPress. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information.

Vulnerable Configurations

Part Description Count
Application
Wpsecurityauditlog
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.

Exploit-Db

descriptionWordPress Plugin WP Security Audit Log 3.1.1 - Sensitive Information Disclosure. CVE-2018-8719. Webapps exploit for PHP platform
fileexploits/php/webapps/44371.txt
idEDB-ID:44371
last seen2018-05-24
modified2018-03-30
platformphp
port80
published2018-03-30
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44371/
titleWordPress Plugin WP Security Audit Log 3.1.1 - Sensitive Information Disclosure
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/146979/wpsal311-disclose.txt
idPACKETSTORM:146979
last seen2018-04-03
published2018-03-30
reporterColette Chamberland
sourcehttps://packetstormsecurity.com/files/146979/WordPress-WP-Security-Audit-Log-3.1.1-Information-Disclosure.html
titleWordPress WP Security Audit Log 3.1.1 Information Disclosure