CVE-2022-2431

The Download Manager plugin for WordPress is vulnerable to arbitrary file deletion in versions up to, and including 3.2.50. This is due to insufficient file type and path validation on the deleteFiles() function found in the ~/Admin/Menu/Packages.php file that triggers upon download post deletion. This makes it possible for contributor level users and above to supply an arbitrary file path via the 'file[files]' parameter when creating a download post and once the user deletes the post the supplied arbitrary file will be deleted. This can be used by attackers to delete the /wp-config.php file which will reset the installation and make it possible for an attacker to achieve remote code execution on the server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*

History

09 Sep 2022, 03:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*
CWE CWE-73 CWE-610
References (MISC) https://packetstormsecurity.com/files/167920/wpdownloadmanager3250-filedelete.txt - (MISC) https://packetstormsecurity.com/files/167920/wpdownloadmanager3250-filedelete.txt - Third Party Advisory, VDB Entry
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2762092%40download-manager&new=2762092%40download-manager&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2762092%40download-manager&new=2762092%40download-manager&sfp_email=&sfph_mail= - Patch, Third Party Advisory
References (MISC) https://www.wordfence.com/blog/2022/08/high-severity-vulnerability-patched-in-download-manager-plugin/ - (MISC) https://www.wordfence.com/blog/2022/08/high-severity-vulnerability-patched-in-download-manager-plugin/ - Exploit, Third Party Advisory
First Time Wpdownloadmanager wordpress Download Manager
Wpdownloadmanager

06 Sep 2022, 18:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-06 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2431

Mitre link : CVE-2022-2431

CVE.ORG link : CVE-2022-2431


JSON object : View

Products Affected

wpdownloadmanager

  • wordpress_download_manager
CWE
CWE-610

Externally Controlled Reference to a Resource in Another Sphere

CWE-73

External Control of File Name or Path