CVE-2022-2168

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-07-17 11:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2168

Mitre link : CVE-2022-2168

CVE.ORG link : CVE-2022-2168


JSON object : View

Products Affected

wpdownloadmanager

  • download_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')