CVE-2016-10924

The ebook-download plugin before 1.2 for WordPress has directory traversal.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zedna_ebook_download_project:zedna_ebook_download:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-08-22 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2016-10924

Mitre link : CVE-2016-10924

CVE.ORG link : CVE-2016-10924


JSON object : View

Products Affected

zedna_ebook_download_project

  • zedna_ebook_download
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')