CVE-2022-2168

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*

History

18 Jul 2022, 10:46

Type Values Removed Values Added
CPE cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/66789b32-049e-4440-8b19-658649851010 - (MISC) https://wpscan.com/vulnerability/66789b32-049e-4440-8b19-658649851010 - Exploit, Third Party Advisory
First Time Wpdownloadmanager download Manager
Wpdownloadmanager
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

17 Jul 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-17 11:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2168

Mitre link : CVE-2022-2168

CVE.ORG link : CVE-2022-2168


JSON object : View

Products Affected

wpdownloadmanager

  • download_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')