Lucene search

K

Wp Background Takeover Advertisements Security Vulnerabilities

cve
cve

CVE-2018-9118

exports/download.php in the 99 Robots WP Background Takeover Advertisements plugin before 4.1.5 for WordPress has Directory Traversal via a .. in the filename...

7.5CVSS

7.5AI Score

0.07EPSS

2018-04-12 03:29 PM
45