Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2018-05-14T13:00:00

Updated: 2019-11-20T21:06:58

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0586

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-14T13:29:02.570

Modified: 2019-11-20T22:15:11.107


Link: CVE-2018-0586

JSON object: View

cve-icon Redhat Information

No data.

CWE