Vulnerability CVE-2013-7240


Published: 2014-01-03

Description:
Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Advanced Dewplayer 1.2 Directory Traversal
Henri Salo
05.01.2014

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wordpress -> Wordpress 
Westerndeal -> Advanced dewplayer 

 References:
http://www.securityfocus.com/bid/64587
http://wordpress.org/support/topic/security-vulnerability-cve-2013-7240-directory-traversal
http://seclists.org/oss-sec/2013/q4/570
http://seclists.org/oss-sec/2013/q4/566

Copyright 2024, cxsecurity.com

 

Back to Top