7.5
CVSSv3

CVE-2017-1000170

Published: 17/11/2017 Updated: 25/03/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

jqueryFileTree 2.1.5 and older Directory Traversal

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jqueryfiletree project jqueryfiletree

Exploits

WordPress Delightful Downloads Jquery File Tree plugin versions 166 and below path traversal exploit ...

Github Repositories

Jquery File Tree 1.6.6 Path Traversal exploit (CVE-2017-1000170)

Jquery-File-Tree-166-Path-Traversal Jquery File Tree 166 Path Traversal exploit (CVE-2017-1000170) The jQueryFileTree <166 plugin for Wordpress default settings fail to parse the user data causing a path traversal vulnerability This allows an attacker to list all the filesnames of all readable folders of the webserver Added to a local file inclusion or local file