CVE-2018-7422

CVE-2018-7422

A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php, aka absolute path traversal.

Source: CVE-2018-7422

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다