Directory Traversal Vulnerability in Wechat Broadcast Plugin for WordPress

Directory Traversal Vulnerability in Wechat Broadcast Plugin for WordPress

CVE-2018-16283 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter.

Learn more about our Wordpress Pen Testing.