CVE-2015-4694

Directory traversal vulnerability in download.php in the Zip Attachments plugin before 1.5.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the za_file parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zip_attachments_project:zip_attachments:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2016-01-08 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4694

Mitre link : CVE-2015-4694

CVE.ORG link : CVE-2015-4694


JSON object : View

Products Affected

zip_attachments_project

  • zip_attachments
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')