Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin before 1.3.0 for WordPress allow remote attackers to include and execute arbitrary files via the csvfile parameter related to "upload file functionality."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-27T19:00:00

Updated: 2024-08-06T07:58:59.845Z

Reserved: 2015-10-01T00:00:00

Link: CVE-2015-7669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-27T19:29:00.473

Modified: 2019-05-07T14:10:47.697

Link: CVE-2015-7669

cve-icon Redhat

No data.