Lucene search

K

Wp-Easycart Security Vulnerabilities - February

cve
cve

CVE-2014-4942

The EasyCart (wp-easycart) plugin before 2.0.6 for WordPress allows remote attackers to obtain configuration information via a direct request to inc/admin/phpinfo.php, which calls the phpinfo function.

6.5AI Score

0.008EPSS

2014-07-11 08:55 PM
23