Description

WordPress Plugin WP Background Takeover is prone to a directory traversal vulnerability because it fails to sufficiently verify user-supplied input. Exploiting this issue can allow an attacker to obtain sensitive information that could aid in further attacks. WordPress Plugin WP Background Takeover version 4.1.4 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 4.1.5 or latest

References

Related Vulnerabilities