exports/download.php in the 99 Robots WP Background Takeover Advertisements plugin before 4.1.5 for WordPress has Directory Traversal via a .. in the filename parameter.
References
Link Resource
https://99robots.com/docs/wp-background-takeover-advertisements/ Product Release Notes
https://wpvulndb.com/vulnerabilities/9056 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44417/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-12T15:00:00

Updated: 2018-04-20T09:57:01

Reserved: 2018-03-28T00:00:00


Link: CVE-2018-9118

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-12T15:29:00.600

Modified: 2018-05-22T18:11:30.593


Link: CVE-2018-9118

JSON object: View

cve-icon Redhat Information

No data.

CWE