Directory Traversal Vulnerability in NextGEN Gallery Plugin for WordPress

Directory Traversal Vulnerability in NextGEN Gallery Plugin for WordPress

CVE-2015-9538 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection.

Learn more about our Wordpress Pen Testing.