WordPress Plugin Vulnerabilities

NextGen Gallery < 2.1.15 - Path Traversal

Description

The WordPress Gallery Plugin – NextGEN Gallery WordPress plugin was affected by a Path Traversal security vulnerability.

Affects Plugins

Fixed in 2.1.15

References

Classification

Type
TRAVERSAL
OWASP top 10
CWE

Miscellaneous

Timeline

Publicly Published
2015-08-28 (about 8 years ago)
Added
2019-11-26 (about 4 years ago)
Last Updated
2020-09-22 (about 3 years ago)

Other