Vulnerabilities (CVE)

Filtered by vendor Zedna Ebook Download Project Subscribe
Filtered by product Zedna Ebook Download
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10924 1 Zedna Ebook Download Project 1 Zedna Ebook Download 2024-02-28 5.0 MEDIUM 7.5 HIGH
The ebook-download plugin before 1.2 for WordPress has directory traversal.