Vulnerabilities (CVE)

Filtered by vendor Downloadmanager Subscribe
Filtered by product Download Manager
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-9260 1 Downloadmanager 1 Download Manager 2024-02-28 6.5 MEDIUM 8.8 HIGH
The basic_settings function in the download manager plugin for WordPress before 2.7.3 allows remote authenticated users to update every WordPress option.