Vulnerabilities (CVE)

Filtered by vendor Tipsandtricks-hq Subscribe
Filtered by product Simple Download Monitor
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24692 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The Simple Download Monitor WordPress plugin before 3.9.5 allows users with a role as low as Contributor to download any file on the web server (such as wp-config.php) via a path traversal vector.
CVE-2021-24695 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and Usernames
CVE-2021-24698 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The Simple Download Monitor WordPress plugin before 3.9.6 allows users with a role as low as Contributor to remove thumbnails from downloads they do not own, even if they cannot normally edit the download.
CVE-2021-24696 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 6.8 MEDIUM 8.8 HIGH
The Simple Download Monitor WordPress plugin before 3.9.9 does not enforce nonce checks, which could allow attackers to perform CSRF attacks to 1) make admins export logs to exploit a separate log disclosure vulnerability (fixed in 3.9.6), 2) delete logs (fixed in 3.9.9), 3) remove thumbnail image from downloads
CVE-2021-24693 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 6.0 MEDIUM 9.0 CRITICAL
The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks. Given the that XSS is triggered even when the Download is in a review state, contributor could make JavaScript code execute in a context of a reviewer such as admin and make them create a rogue admin account, or install a malicious plugin
CVE-2021-24697 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the 1) sdm_active_tab GET parameter and 2) sdm_stats_start_date/sdm_stats_end_date POST parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues
CVE-2021-24694 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 3.5 LOW 5.4 MEDIUM
The Simple Download Monitor WordPress plugin before 3.9.11 could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attack via 1) "color" or "css_class" argument of sdm_download shortcode, 2) "class" or "placeholder" argument of sdm_search_form shortcode.
CVE-2020-5650 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2020-5651 1 Tipsandtricks-hq 1 Simple Download Monitor 2023-12-10 6.8 MEDIUM 8.8 HIGH
SQL injection vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to execute arbitrary SQL commands via a specially crafted URL.