CVE-2018-16283

The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Sep/32 Exploit Mailing List Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/150202 Third Party Advisory VDB Entry
https://github.com/springjk/wordpress-wechat-broadcast/issues/14 Issue Tracking Third Party Advisory
https://wpvulndb.com/vulnerabilities/9132 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45438/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:wechat_brodcast_project:wechat_brodcast:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-09-24 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-16283

Mitre link : CVE-2018-16283

CVE.ORG link : CVE-2018-16283


JSON object : View

Products Affected

wechat_brodcast_project

  • wechat_brodcast
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')