CVE-2014-9734

Directory traversal vulnerability in the Slider Revolution (revslider) plugin before 4.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the img parameter in a revslider_show_image action to wp-admin/admin-ajax.php.

Date published : 2015-06-30

Slider Revolution Plugin Critical Vulnerability Being Exploited

http://www.exploit-db.com/exploits/34511