Directory traversal vulnerability in the Slider Revolution (revslider) plugin before 4.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-30T14:00:00Z

Updated: 2024-09-16T16:33:46.372Z

Reserved: 2015-06-30T00:00:00Z

Link: CVE-2014-9734

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-06-30T14:59:00.067

Modified: 2015-07-01T15:12:13.107

Link: CVE-2014-9734

cve-icon Redhat

No data.