CVE

CVE-2018-9172

CVE-2018-9172

The Iptanus WordPress File Upload plugin before 4.3.3 for WordPress mishandles shortcode attributes.

Source: CVE-2018-9172

Exit mobile version