Exploit for #VU17788 Path traversal in WordPress


Published: 2020-03-18 | Updated: 2021-02-03

Vulnerability identifier: #VU17788

Vulnerability risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-8943

CWE-ID: CWE-22

Exploitation vector: Network

Exploits in database: 3

Impact: Code execution

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG