CVE-2018-8719

CVE-2018-8719

An issue was discovered in the WP Security Audit Log plugin 3.1.1 for WordPress. Access to wp-content/uploads/wp-security-audit-log/* files is not restricted. For example, these files are indexed by Google and allows for attackers to possibly find sensitive information.

Source: CVE-2018-8719

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다