5
CVSSv2

CVE-2016-10924

Published: 22/08/2019 Updated: 23/08/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The ebook-download plugin prior to 1.2 for WordPress has directory traversal.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zedna ebook download project zedna ebook download

Github Repositories

CVE-2016-10924 - Directory traversal vulnerability in WordPress ebook-download plugin(<1.2). PoC + PID Bruteforce in Python.

CVE-2016-10924 CVE-2016-10924 - Directory traversal vulnerability in WordPress ebook-download plugin(&lt;12) PoC + PID Bruteforce in Python