CVE-2017-1000170

jqueryFileTree 2.1.5 and older Directory Traversal
Configurations

Configuration 1 (hide)

cpe:2.3:a:jqueryfiletree_project:jqueryfiletree:*:*:*:*:*:*:*:*

History

25 Mar 2021, 16:32

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161900/WordPress-Delightful-Downloads-Jquery-File-Tree-1.6.6-Path-Traversal.html - (MISC) http://packetstormsecurity.com/files/161900/WordPress-Delightful-Downloads-Jquery-File-Tree-1.6.6-Path-Traversal.html - Exploit, Third Party Advisory, VDB Entry

22 Mar 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161900/WordPress-Delightful-Downloads-Jquery-File-Tree-1.6.6-Path-Traversal.html -

Information

Published : 2017-11-17 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000170

Mitre link : CVE-2017-1000170

CVE.ORG link : CVE-2017-1000170


JSON object : View

Products Affected

jqueryfiletree_project

  • jqueryfiletree
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')