Lucene search

K

Zip Attachments Security Vulnerabilities

cve
cve

CVE-2015-4694

Directory traversal vulnerability in download.php in the Zip Attachments plugin before 1.5.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the za_file...

8.6CVSS

6.9AI Score

0.023EPSS

2016-01-08 08:59 PM
18