CVE

CVE-2018-16283

CVE-2018-16283

The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter.

Source: CVE-2018-16283

Exit mobile version