Arbitrary File Read Vulnerability in Download Zip Attachments Plugin for WordPress

Arbitrary File Read Vulnerability in Download Zip Attachments Plugin for WordPress

CVE-2015-4704 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in the Download Zip Attachments plugin 1.0 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the File parameter to download.php.

Learn more about our Wordpress Pen Testing.