CVE-2018-9118

exports/download.php in the 99 Robots WP Background Takeover Advertisements plugin before 4.1.5 for WordPress has Directory Traversal via a .. in the filename parameter.
References
Link Resource
https://99robots.com/docs/wp-background-takeover-advertisements/ Product Release Notes
https://wpvulndb.com/vulnerabilities/9056 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44417/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-04-12 15:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-9118

Mitre link : CVE-2018-9118

CVE.ORG link : CVE-2018-9118


JSON object : View

Products Affected

99robots

  • wp_background_takeover_advertisements
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')