Lucene search

K

Db Backup Security Vulnerabilities - 2014

cve
cve

CVE-2014-9119

Directory traversal vulnerability in download.php in the DB Backup plugin 4.5 and earlier for Wordpress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.

9.1AI Score

0.113EPSS

2014-12-31 10:59 PM
35