Lucene search

K

Se Html5 Album Audio Player Security Vulnerabilities

cve
cve

CVE-2015-4414

Directory traversal vulnerability in download_audio.php in the SE HTML5 Album Audio Player (se-html5-album-audio-player) plugin 1.1.0 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file...

6.8AI Score

0.125EPSS

2015-06-17 06:59 PM
25