CVE-2015-9480

NameCVE-2015-9480
DescriptionThe RobotCPA plugin 5 for WordPress has directory traversal via the f.php l parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: RobotCPA plugin for WordPress

Search for package or bug name: Reporting problems