Titre complet: Wordpress Plugin Reflex Gallery arbitrary file upload Exploit Catégorie: remote exploits Plateforme: php This Metasploit module exploits an arbitrary PHP code upload in the WordPress Reflex Gallery version 3.1.3. The vulnerability allows for arbitrary file upload and remote code execution. # 0day.today @ http://0day.today/