WordPress.Anti-Malware.SBF.Firewall.Local.File.Inclusion

description-logoDescription

This indicates an attack attempt against a Local File Inclusion vulnerability in WordPress Anti-Malware Security and Bruteforce Firewall.
A remote, authenticated attacker could exploit this vulnerability by sending a crafted request to the target server. Successful exploitation could lead to information disclosure.

affected-products-logoAffected Products

Wordpress Anti-Malware Security and Bruteforce Firewall 4.18.63 and prior

Impact logoImpact

Information Disclosure: Remote attackers can gain sensitive information from vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are not aware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-28 14.641 Default_action:pass:drop
2019-05-14 14.613