CVE-2020-5650

Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
References
Link Resource
https://jvn.jp/en/jp/JVN31425618/index.html Third Party Advisory
https://wordpress.org/plugins/simple-download-monitor/ Product Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tipsandtricks-hq:simple_download_monitor:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-10-21 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-5650

Mitre link : CVE-2020-5650

CVE.ORG link : CVE-2020-5650


JSON object : View

Products Affected

tipsandtricks-hq

  • simple_download_monitor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')