Update CVE-2016-10924.yaml

patch-1
Prince Chaddha 2022-06-20 21:39:16 +05:30 committed by GitHub
parent 6400f26701
commit 6f64a4969d
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 3 additions and 2 deletions

View File

@ -4,7 +4,8 @@ info:
name: Wordpress Zedna eBook download <1.2 - Local File Inclusion
author: idealphase
severity: high
description: Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability.
description: |
Wordpress Zedna eBook download prior to version 1.2 was affected by a filedownload.php local file inclusion vulnerability.
reference:
- https://wpscan.com/vulnerability/13d5d17a-00a8-441e-bda1-2fd2b4158a6c
- https://www.exploit-db.com/exploits/39575
@ -14,7 +15,7 @@ info:
cvss-score: 7.5
cve-id: CVE-2016-10924
cwe-id: CWE-22
tags: cve,cve2021,wp-plugin,lfi,wordpress,ebook
tags: cve,cve2021,wp-plugin,lfi,wordpress,ebook,wp
requests:
- method: GET