Lucene search

K

Download Zip Attachments Security Vulnerabilities

cve
cve

CVE-2015-4704

Directory traversal vulnerability in the Download Zip Attachments plugin 1.0 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the File parameter to download.php.

7.5CVSS

7.9AI Score

0.06EPSS

2017-05-23 04:29 AM
16
cve
cve

CVE-2023-0076

The Download Attachments WordPress plugin before 1.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
45