RSS   Podatności dla 'Download manager'   RSS

2017-08-07
 
CVE-2014-9260

 

 
The basic_settings function in the download manager plugin for WordPress before 2.7.3 allows remote authenticated users to update every WordPress option.

 


Copyright 2024, cxsecurity.com

 

Back to Top