CVE-2013-7240

Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:westerndeal:advanced_dewplayer:1.2:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-03 18:54

Updated : 2023-12-10 11:16


NVD link : CVE-2013-7240

Mitre link : CVE-2013-7240

CVE.ORG link : CVE-2013-7240


JSON object : View

Products Affected

westerndeal

  • advanced_dewplayer

wordpress

  • wordpress
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')