Directory Traversal Vulnerability in RobotCPA Plugin 5 for WordPress

Directory Traversal Vulnerability in RobotCPA Plugin 5 for WordPress

CVE-2015-9480 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter.

Learn more about our Wordpress Pen Testing.