Iptanus WordPress File Upload Plugin Shortcode Attribute Mishandling Vulnerability

Iptanus WordPress File Upload Plugin Shortcode Attribute Mishandling Vulnerability

CVE-2018-9172 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

The Iptanus WordPress File Upload plugin before 4.3.3 for WordPress mishandles shortcode attributes.

Learn more about our Wordpress Pen Testing.