Full title: WordPress Platform Theme Remote Code Execution Exploit Category: remote exploits Platform: php The Wordpress Theme "platform" contains a remote code execution vulnerability through an unchecked admin_init call. The theme includes the uploaded file from it's temp filename with php's include function. # 0day.today @ http://0day.today/