Vulnerability CVE-2015-9480


Published: 2019-10-10

Description:
The RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Robot-cpa -> Robotcpa 

 References:
https://www.exploit-db.com/exploits/37252

Copyright 2024, cxsecurity.com

 

Back to Top