Lucene search

K

Advanced Dewplayer Security Vulnerabilities - November

cve
cve

CVE-2013-7240

Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter.

9.1AI Score

0.246EPSS

2014-01-03 06:54 PM
52