CVE

CVE-2015-9538

CVE-2015-9538

The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection.

Source: CVE-2015-9538

Exit mobile version