logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2015-10087

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2015-10087

Description:
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in UpThemes Theme DesignFolio Plus 1.2 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 53f6ae62878076f99718e5feb589928e83c879a9. It is recommended to apply a patch to fix this issue. The identifier VDB-221809 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Last updated date:
08/06/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/14/2023
Reference url to background

https://github.com/CCrashBandicot/exploit/commit/53f6ae62878076f99718e5feb589928e83c879a9

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/14/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy