Vulnerabilities (CVE)

Filtered by vendor Wpdownloadmanager Subscribe
Filtered by product Wordpress Download Manager
Total 24 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6421 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 7.5 HIGH
The Download Manager WordPress plugin before 3.2.83 does not protect file download's passwords, leaking it upon receiving an invalid one.
CVE-2023-2305 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 5.4 MEDIUM
The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wpdm_members', 'wpdm_login_form', 'wpdm_reg_form' shortcodes in versions up to, and including, 3.2.70 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2022-4476 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 5.4 MEDIUM
The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins.
CVE-2022-34347 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in W3 Eden Download Manager plugin <= 3.2.48 at WordPress.
CVE-2022-34658 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 5.4 MEDIUM
Multiple Authenticated (contributor+) Persistent Cross-Site Scripting (XSS) vulnerabilities in W3 Eden Download Manager plugin <= 3.2.48 at WordPress.
CVE-2022-2436 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 8.8 HIGH
The Download Manager plugin for WordPress is vulnerable to deserialization of untrusted input via the 'file[package_dir]' parameter in versions up to, and including 3.2.49. This makes it possible for authenticated attackers with contributor privileges and above to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects that can be used to perform a variety of malicious actions granted a POP chain is also present. It also requires that the attacker is successful in uploading a file with the serialized payload.
CVE-2022-2431 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 8.8 HIGH
The Download Manager plugin for WordPress is vulnerable to arbitrary file deletion in versions up to, and including 3.2.50. This is due to insufficient file type and path validation on the deleteFiles() function found in the ~/Admin/Menu/Packages.php file that triggers upon download post deletion. This makes it possible for contributor level users and above to supply an arbitrary file path via the 'file[files]' parameter when creating a download post and once the user deletes the post the supplied arbitrary file will be deleted. This can be used by attackers to delete the /wp-config.php file which will reset the installation and make it possible for an attacker to achieve remote code execution on the server.
CVE-2022-36288 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 8.8 HIGH
Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in W3 Eden Download Manager plugin <= 3.2.48 at WordPress.
CVE-2022-2101 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 5.4 MEDIUM
The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `file[files][]` parameter in versions up to, and including, 3.2.46 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor level permissions and above to inject arbitrary web scripts on the file's page that will execute whenever an administrator accesses the editor area for the injected file page.
CVE-2022-2362 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 N/A 7.5 HIGH
The Download Manager WordPress plugin before 3.2.50 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based download blocking restrictions.
CVE-2022-1985 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Download Manager Plugin for WordPress is vulnerable to reflected Cross-Site Scripting in versions up to, and including 3.2.42. This is due to insufficient input sanitization and output escaping on the 'frameid' parameter found in the ~/src/Package/views/shortcode-iframe.php file.
CVE-2021-25087 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Download Manager WordPress plugin before 3.2.35 does not have any authorisation checks in some of the REST API endpoints, allowing unauthenticated attackers to call them, which could lead to sensitive information disclosure, such as posts passwords (fixed in 3.2.24) and files Master Keys (fixed in 3.2.25).
CVE-2022-0828 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Download Manager WordPress plugin before 3.2.34 uses the uniqid php function to generate the master key for a download, allowing an attacker to brute force the key with reasonable resources giving direct download access regardless of role based restrictions or password protections set for the download.
CVE-2017-20093 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A vulnerability, which was classified as problematic, was found in Download Manager Plugin 2.8.99. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely.
CVE-2021-24773 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 3.5 LOW 4.8 MEDIUM
The WordPress Download Manager WordPress plugin before 3.2.16 does not escape some of the Download settings when outputting them, allowing high privilege users to perform XSS attacks even when the unfiltered_html capability is disallowed
CVE-2021-24969 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 3.5 LOW 5.4 MEDIUM
The WordPress Download Manager WordPress plugin before 3.2.22 does not sanitise and escape Template data before outputting it in various pages (such as admin dashboard and frontend). Due to the lack of authorisation and CSRF checks in the wpdm_save_template AJAX action, any authenticated users such as subscriber is able to call it and perform Cross-Site Scripting attacks
CVE-2021-34639 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 6.5 MEDIUM 8.8 HIGH
Authenticated File Upload in WordPress Download Manager <= 3.1.24 allows authenticated (Author+) users to upload files with a double extension, e.g. "payload.php.png" which is executable in some configurations. This issue affects: WordPress Download Manager version 3.1.24 and prior versions.
CVE-2021-34638 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Authenticated Directory Traversal in WordPress Download Manager <= 3.1.24 allows authenticated (Contributor+) users to obtain sensitive configuration file information, as well as allowing Author+ users to perform XSS attacks, by setting Download template to a file containing configuration information or an uploaded JavaScript with an image extension This issue affects: WordPress Download Manager version 3.1.24 and prior versions.
CVE-2019-15889 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.
CVE-2017-2216 1 Wpdownloadmanager 1 Wordpress Download Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WordPress Download Manager prior to version 2.9.50 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.