Directory traversal vulnerability in download_audio.php in the SE HTML5 Album Audio Player (se-html5-album-audio-player) plugin 1.1.0 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-17T18:00:00

Updated: 2016-12-05T14:57:01

Reserved: 2015-06-07T00:00:00


Link: CVE-2015-4414

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-06-17T18:59:08.407

Modified: 2016-12-07T18:12:41.207


Link: CVE-2015-4414

JSON object: View

cve-icon Redhat Information

No data.

CWE