9.8
CVSSv3

CVE-2015-7669

Published: 27/12/2017 Updated: 07/05/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin prior to 1.3.0 for WordPress allow remote malicious users to include and execute arbitrary files via the csvfile parameter related to "upload file functionality."

Vulnerable Product Search on Vulmon Subscribe to Product

easy2map easy2map

Exploits

WordPress Easy2Map plugin version 129 suffers from local file inclusion and directory traversal vulnerabilities ...