CVE-2014-9734

Directory traversal vulnerability in the Slider Revolution (revslider) plugin before 4.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:themepunch:slider_revolution:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-06-30 14:59

Updated : 2024-02-28 15:21


NVD link : CVE-2014-9734

Mitre link : CVE-2014-9734

CVE.ORG link : CVE-2014-9734


JSON object : View

Products Affected

themepunch

  • slider_revolution
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')