Vulnerabilities (CVE)

Filtered by vendor Wpdownloadmanager Subscribe
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0828 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Download Manager WordPress plugin before 3.2.34 uses the uniqid php function to generate the master key for a download, allowing an attacker to brute force the key with reasonable resources giving direct download access regardless of role based restrictions or password protections set for the download.
CVE-2021-24773 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 3.5 LOW 4.8 MEDIUM
The WordPress Download Manager WordPress plugin before 3.2.16 does not escape some of the Download settings when outputting them, allowing high privilege users to perform XSS attacks even when the unfiltered_html capability is disallowed
CVE-2021-24969 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
The WordPress Download Manager WordPress plugin before 3.2.22 does not sanitise and escape Template data before outputting it in various pages (such as admin dashboard and frontend). Due to the lack of authorisation and CSRF checks in the wpdm_save_template AJAX action, any authenticated users such as subscriber is able to call it and perform Cross-Site Scripting attacks
CVE-2021-34638 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Authenticated Directory Traversal in WordPress Download Manager <= 3.1.24 allows authenticated (Contributor+) users to obtain sensitive configuration file information, as well as allowing Author+ users to perform XSS attacks, by setting Download template to a file containing configuration information or an uploaded JavaScript with an image extension This issue affects: WordPress Download Manager version 3.1.24 and prior versions.
CVE-2021-34639 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
Authenticated File Upload in WordPress Download Manager <= 3.1.24 allows authenticated (Author+) users to upload files with a double extension, e.g. "payload.php.png" which is executable in some configurations. This issue affects: WordPress Download Manager version 3.1.24 and prior versions.
CVE-2019-15889 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.
CVE-2017-2217 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in WordPress Download Manager prior to version 2.9.51 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2017-18032 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The download-manager plugin before 2.9.52 for WordPress has XSS via the id parameter in a wpdm_generate_password action to wp-admin/admin-ajax.php.
CVE-2017-2216 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WordPress Download Manager prior to version 2.9.50 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-8585 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the WordPress Download Manager plugin for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the fname parameter to (1) views/file_download.php or (2) file_download.php.
CVE-2013-7319 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Download Manager plugin before 2.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the title field.