Vulnerabilities (CVE)

Filtered by vendor Wpchill Subscribe
Filtered by product Download Monitor
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45354 1 Wpchill 1 Download Monitor 2024-01-11 N/A 7.5 HIGH
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.7.60.
CVE-2023-34007 1 Wpchill 1 Download Monitor 2023-12-28 N/A 8.8 HIGH
Unrestricted Upload of File with Dangerous Type vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.8.3.
CVE-2023-31219 1 Wpchill 1 Download Monitor 2023-12-10 N/A 4.9 MEDIUM
Server-Side Request Forgery (SSRF) vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.8.1.
CVE-2022-2981 1 Wpchill 1 Download Monitor 2023-12-10 N/A 4.9 MEDIUM
The Download Monitor WordPress plugin before 4.5.98 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.
CVE-2022-2222 1 Wpchill 1 Download Monitor 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.
CVE-2021-36920 1 Wpchill 1 Download Monitor 2023-12-10 3.5 LOW 5.4 MEDIUM
Authenticated Reflected Cross-Site Scripting (XSS) vulnerability discovered in WordPress plugin Download Monitor (versions <= 4.4.6).
CVE-2021-31567 1 Wpchill 1 Download Monitor 2023-12-10 6.8 MEDIUM 6.8 MEDIUM
Authenticated (admin+) Arbitrary File Download vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6). The plugin allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the &downloadable_file_urls[0] parameter data. It's also possible to escape from the web server home directory and download any file within the OS.
CVE-2021-23174 1 Wpchill 1 Download Monitor 2023-12-10 3.5 LOW 4.8 MEDIUM
Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0].
CVE-2021-24786 1 Wpchill 1 Download Monitor 2023-12-10 6.5 MEDIUM 7.2 HIGH
The Download Monitor WordPress plugin before 4.4.5 does not properly validate and escape the "orderby" GET parameter before using it in a SQL statement when viewing the logs, leading to an SQL Injection issue