** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in UpThemes Theme DesignFolio Plus 1.2 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 53f6ae62878076f99718e5feb589928e83c879a9. It is recommended to apply a patch to fix this issue. The identifier VDB-221809 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-07T14:28:54.129Z

Updated: 2024-08-06T08:58:26.441Z

Reserved: 2023-02-26T17:33:24.898Z

Link: CVE-2015-10087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-07T15:15:10.423

Modified: 2024-08-06T09:15:30.980

Link: CVE-2015-10087

cve-icon Redhat

No data.