Vulnerability CVE-2015-4414


Published: 2015-06-17

Description:
Directory traversal vulnerability in download_audio.php in the SE HTML5 Album Audio Player (se-html5-album-audio-player) plugin 1.1.0 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Se html5 album audio player project -> Se html5 album audio player 

 References:
http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html
http://www.securityfocus.com/bid/75093
http://www.vapid.dhs.org/advisory.php?v=124
https://wpvulndb.com/vulnerabilities/8032
https://www.exploit-db.com/exploits/37274/

Copyright 2024, cxsecurity.com

 

Back to Top