Zip Attachments Plugin for WordPress Directory Traversal Vulnerability

Zip Attachments Plugin for WordPress Directory Traversal Vulnerability

CVE-2015-4694 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in download.php in the Zip Attachments plugin before 1.5.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the za_file parameter.

Learn more about our Wordpress Pen Testing.