Vulnerabilities (CVE)

Filtered by vendor Wpdownloadmanager Subscribe
Filtered by product Download Manager
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-5266 1 Wpdownloadmanager 1 Download Manager 2024-07-23 N/A 5.4 MEDIUM
The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via wpdm_user_dashboard, wpdm_package, wpdm_packages, wpdm_search_result, and wpdm_tag shortcodes in all versions up to, and including, 3.2.92 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-1766 1 Wpdownloadmanager 1 Download Manager 2024-07-23 N/A 5.4 MEDIUM
The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires social engineering to successfully exploit, and the impact would be very limited due to the attacker requiring a user to login as the user with the injected payload for execution.
CVE-2024-4001 1 Wpdownloadmanager 1 Download Manager 2024-06-11 N/A 5.4 MEDIUM
The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm_modal_login_form' shortcode in all versions up to, and including, 3.2.93 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2022-45836 1 Wpdownloadmanager 1 Download Manager 2024-02-28 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in W3 Eden, Inc. Download Manager plugin <= 3.2.59 versions.
CVE-2023-1809 1 Wpdownloadmanager 1 Download Manager 2024-02-28 N/A 7.5 HIGH
The Download Manager WordPress plugin before 6.3.0 leaks master key information without the need for a password, allowing attackers to download arbitrary password-protected package files.
CVE-2023-1524 1 Wpdownloadmanager 1 Download Manager 2024-02-28 N/A 6.5 MEDIUM
The Download Manager WordPress plugin before 3.2.71 does not adequately validate passwords for password-protected files. Upon validation, a master key is generated and exposed to the user, which may be used to download any password-protected file on the server, allowing a user to download any file with the knowledge of any one file's password.
CVE-2022-2168 1 Wpdownloadmanager 1 Download Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting
CVE-2021-25069 1 Wpdownloadmanager 1 Download Manager 2024-02-28 6.5 MEDIUM 8.8 HIGH
The Download Manager WordPress plugin before 3.2.34 does not sanitise and escape the package_ids parameter before using it in a SQL statement, leading to a SQL injection, which can also be exploited to cause a Reflected Cross-Site Scripting issue