Filtered by vendor Wpdownloadmanager Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-25087 1 Wpdownloadmanager 1 Wordpress Download Manager 2022-04-12 7.5 High
The Download Manager WordPress plugin before 3.2.35 does not have any authorisation checks in some of the REST API endpoints, allowing unauthenticated attackers to call them, which could lead to sensitive information disclosure, such as posts passwords (fixed in 3.2.24) and files Master Keys (fixed in 3.2.25).
CVE-2021-25069 1 Wpdownloadmanager 1 Download Manager 2022-02-28 8.8 High
The Download Manager WordPress plugin before 3.2.34 does not sanitise and escape the package_ids parameter before using it in a SQL statement, leading to a SQL injection, which can also be exploited to cause a Reflected Cross-Site Scripting issue
CVE-2021-24969 1 Wpdownloadmanager 1 Wordpress Download Manager 2022-01-06 5.4 Medium
The WordPress Download Manager WordPress plugin before 3.2.22 does not sanitise and escape Template data before outputting it in various pages (such as admin dashboard and frontend). Due to the lack of authorisation and CSRF checks in the wpdm_save_template AJAX action, any authenticated users such as subscriber is able to call it and perform Cross-Site Scripting attacks
CVE-2021-24773 1 Wpdownloadmanager 1 Wordpress Download Manager 2021-11-02 4.8 Medium
The WordPress Download Manager WordPress plugin before 3.2.16 does not escape some of the Download settings when outputting them, allowing high privilege users to perform XSS attacks even when the unfiltered_html capability is disallowed
CVE-2021-34638 1 Wpdownloadmanager 1 Wordpress Download Manager 2021-08-12 6.5 Medium
Authenticated Directory Traversal in WordPress Download Manager <= 3.1.24 allows authenticated (Contributor+) users to obtain sensitive configuration file information, as well as allowing Author+ users to perform XSS attacks, by setting Download template to a file containing configuration information or an uploaded JavaScript with an image extension This issue affects: WordPress Download Manager version 3.1.24 and prior versions.
CVE-2021-34639 1 Wpdownloadmanager 1 Wordpress Download Manager 2021-08-12 8.8 High
Authenticated File Upload in WordPress Download Manager <= 3.1.24 allows authenticated (Author+) users to upload files with a double extension, e.g. "payload.php.png" which is executable in some configurations. This issue affects: WordPress Download Manager version 3.1.24 and prior versions.
CVE-2017-2216 1 Wpdownloadmanager 1 Wordpress Download Manager 2020-05-05 N/A
Cross-site scripting vulnerability in WordPress Download Manager prior to version 2.9.50 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-18032 1 Wpdownloadmanager 1 Wordpress Download Manager 2020-05-05 N/A
The download-manager plugin before 2.9.52 for WordPress has XSS via the id parameter in a wpdm_generate_password action to wp-admin/admin-ajax.php.
CVE-2017-2217 1 Wpdownloadmanager 1 Wordpress Download Manager 2020-05-05 N/A
Open redirect vulnerability in WordPress Download Manager prior to version 2.9.51 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2014-8585 1 Wpdownloadmanager 1 Wordpress Download Manager 2020-05-05 N/A
Directory traversal vulnerability in the WordPress Download Manager plugin for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the fname parameter to (1) views/file_download.php or (2) file_download.php.
CVE-2013-7319 1 Wpdownloadmanager 1 Wordpress Download Manager 2020-05-05 N/A
Cross-site scripting (XSS) vulnerability in the Download Manager plugin before 2.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the title field.
CVE-2019-15889 1 Wpdownloadmanager 1 Wordpress Download Manager 2019-09-04 N/A
The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.