CVE-2019-15889

The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-03 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15889

Mitre link : CVE-2019-15889

CVE.ORG link : CVE-2019-15889


JSON object : View

Products Affected

wpdownloadmanager

  • wordpress_download_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')