[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7240Date: (C)2014-01-04   (M)2023-12-22


Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
BID-64587
http://seclists.org/oss-sec/2013/q4/566
http://seclists.org/oss-sec/2013/q4/570
http://wordpress.org/support/topic/security-vulnerability-cve-2013-7240-directory-traversal

CPE    2
cpe:/a:wordpress:wordpress:-
cpe:/a:westerndeal:advanced_dewplayer:1.2
CWE    1
CWE-22

© SecPod Technologies