CVE-2022-4476

The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:57

Type Values Removed Values Added
CWE CWE-79

25 Jan 2023, 14:40

Type Values Removed Values Added
CPE cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/856cac0f-2526-4978-acad-d6d82a0bec45 - (MISC) https://wpscan.com/vulnerability/856cac0f-2526-4978-acad-d6d82a0bec45 - Exploit, Third Party Advisory
First Time Wpdownloadmanager wordpress Download Manager
Wpdownloadmanager
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

16 Jan 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-16 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4476

Mitre link : CVE-2022-4476

CVE.ORG link : CVE-2022-4476


JSON object : View

Products Affected

wpdownloadmanager

  • wordpress_download_manager
CWE

No CWE.