5
CVSSv2

CVE-2014-9734

Published: 30/06/2015 Updated: 01/07/2015
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 510
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the Slider Revolution (revslider) plugin prior to 4.2 for WordPress allows remote malicious users to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php.

Vulnerable Product Search on Vulmon Subscribe to Product

themepunch slider revolution

Exploits

This NSE script for Nmap exploits a directory traversal in WordPress Elegant Themes Divi Theme ...
# Exploit Title : WordPress Slider Revolution Responsive <= 414 Arbitrary File Download vulnerability # Exploit Author : Claudio Viviani # Vendor Homepage : codecanyonnet/item/slider-revolution-responsive-wordpress-plugin/2751380 # Software Link : Premium plugin # Dork Google: revsliderphp "index of" # Date : 2014 ...
# WordPress CuckooTap Theme & eShop Arbitrary File Download # Risk: High # CWE number: CWE-200 # Author: Hugo Santiago # Contact: hugos@linuxmailorg # Date: 31/08/2014 # Vendor Homepage: themeforestnet/item/cuckootap-one-page-parallax-wp-theme-plus-eshop/3512405 # Tested on: Windows 7 and Gnu/Linux # Google Dork: "Index of" +/wp-conte ...