Zedna eBook download < 1.2 - Directory Traversal

7.5
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE CVE-2016-10924
CVSS 7.5 (High)
Publicly Published March 29, 2016
Last Updated January 22, 2024
Researcher Wadeek

Description

The ebook-download plugin before 1.2 for WordPress has directory traversal via ebookdownloadurl parameter.

References

Share

1 affected software package

Software Type Plugin
Software Slug ebook-download (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.2, or a newer patched version
Affected Version
  • < 1.2
Patched Version
  • 1.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation