5
CVSSv2

CVE-2012-0896

Published: 20/01/2012 Updated: 13/07/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Absolute path traversal vulnerability in download.php in the Count Per Day module prior to 3.1.1 for WordPress allows remote malicious users to read arbitrary files via the f parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

count_per_day_project count_per_day 2.16

count_per_day_project count_per_day 2.15.1

count_per_day_project count_per_day 2.15

count_per_day_project count_per_day 2.2

tom_braider count_per_day

tom_braider count_per_day 1.0

Exploits

#Exploit Title: Count-per-day Wordpress plugin Arbitrary file download and XSS #Version: < 311 #Date: 2011-01-12 #Author 6Scan (6scancom) security team #Software Link: wordpressorg/extend/plugins/count-per-day/ #Official fix: This advisory is released after the vendor has responded and fixed the issue #Description: User could ...