Full title: WordPress Userpro Remote File Upload Exploit Category: remote exploits Platform: php This Metasploit module exploits an arbitrary PHP code upload in thewordpress Ifileupload plugin, The vulnerability allows for unauthorization file upload and remote code execution. # 0day.today @ http://0day.today/