CVE-2019-15866

The crelly-slider plugin before 1.3.5 for WordPress has arbitrary file upload via a PHP file inside a ZIP archive to wp_ajax_crellyslider_importSlider.
Configurations

Configuration 1

cpe:2.3:a:crelly_slider_project:crelly_slider:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-09-03 12:15

Updated : 2019-09-05 02:27


NVD link : CVE-2019-15866

Mitre link : CVE-2019-15866

Products Affected
No products.
CWE