CVE-2013-7240

high

Description

Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter.

References

http://wordpress.org/support/topic/security-vulnerability-cve-2013-7240-directory-traversal

http://seclists.org/oss-sec/2013/q4/570

http://seclists.org/oss-sec/2013/q4/566

Details

Source: Mitre, NVD

Published: 2014-01-03

Updated: 2014-02-25

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High