CVE-2024-1766

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires social engineering to successfully exploit, and the impact would be very limited due to the attacker requiring a user to login as the user with the injected payload for execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*

History

23 Jul 2024, 17:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 4.4
v2 : unknown
v3 : 5.4
First Time Wpdownloadmanager download Manager
Wpdownloadmanager
References () https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/User/views/dashboard/edit-profile.php#L16 - () https://plugins.trac.wordpress.org/browser/download-manager/trunk/src/User/views/dashboard/edit-profile.php#L16 - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/9774c999-acb6-4c5f-ad6c-10979660b164?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/9774c999-acb6-4c5f-ad6c-10979660b164?source=cve - Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*

13 Jun 2024, 18:36

Type Values Removed Values Added
Summary
  • (es) El complemento Download Manager para WordPress es vulnerable a Cross-Site Scripting Almacenado a través del nombre para mostrar de un usuario en todas las versiones hasta la 3.2.86 incluida debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso a nivel de suscriptor y superior, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada. Esta vulnerabilidad requiere ingeniería social para explotarla con éxito, y el impacto sería muy limitado debido a que el atacante requiere que un usuario inicie sesión como el usuario con un payload inyectado para su ejecución.

12 Jun 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-12 11:15

Updated : 2024-07-23 17:11


NVD link : CVE-2024-1766

Mitre link : CVE-2024-1766

CVE.ORG link : CVE-2024-1766


JSON object : View

Products Affected

wpdownloadmanager

  • download_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')