CVE-2018-16283

Summary: 
The Wechat Broadcast plugin 1.2.0 and earlier for WordPress allows Directory Traversal via the Image.php url parameter.
Published: 
Monday, September 24, 2018 - 18:29
cvss: