Directory Traversal Vulnerability in 99 Robots WP Background Takeover Advertisements Plugin

Directory Traversal Vulnerability in 99 Robots WP Background Takeover Advertisements Plugin

CVE-2018-9118 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

exports/download.php in the 99 Robots WP Background Takeover Advertisements plugin before 4.1.5 for WordPress has Directory Traversal via a .. in the filename parameter.

Learn more about our Wordpress Pen Testing.