Lucene search

K

Download Manager Security Vulnerabilities

cve
cve

CVE-2024-1231

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins unpublish downloads via a CSRF...

7AI Score

0.0004EPSS

2024-03-25 05:15 AM
37
cve
cve

CVE-2024-1232

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF...

7AI Score

0.0004EPSS

2024-03-25 05:15 AM
37
cve
cve

CVE-2024-1962

The CM Download Manager WordPress plugin before 2.9.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins edit downloads via a CSRF...

7AI Score

0.0004EPSS

2024-03-25 05:15 AM
43
cve
cve

CVE-2024-29114

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in W3 Eden, Inc. Download Manager allows Stored XSS.This issue affects Download Manager: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
31
cve
cve

CVE-2023-6954

The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 3.2.85 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
14
cve
cve

CVE-2023-6785

The Download Manager plugin for WordPress is vulnerable to unauthorized file download of files added via the plugin in all versions up to, and including, 3.2.84. This makes it possible for unauthenticated attackers to download files added with the plugin (even when privately...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
9
cve
cve

CVE-2023-6421

The Download Manager WordPress plugin before 3.2.83 does not protect file download's passwords, leaking it upon receiving an invalid...

7.5CVSS

7.1AI Score

0.001EPSS

2024-01-01 03:15 PM
13
cve
cve

CVE-2023-2305

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wpdm_members', 'wpdm_login_form', 'wpdm_reg_form' shortcodes in versions up to, and including, 3.2.70 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-06-09 06:16 AM
15
cve
cve

CVE-2023-1524

The Download Manager WordPress plugin before 3.2.71 does not adequately validate passwords for password-protected files. Upon validation, a master key is generated and exposed to the user, which may be used to download any password-protected file on the server, allowing a user to download any file....

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-30 08:15 AM
51
cve
cve

CVE-2023-22713

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in WordPress Download Manager Gutenberg Blocks by WordPress Download Manager plugin <= 2.1.8...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-03 12:16 PM
14
cve
cve

CVE-2023-1809

The Download Manager WordPress plugin before 6.3.0 leaks master key information without the need for a password, allowing attackers to download arbitrary password-protected package...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-02 08:15 AM
47
cve
cve

CVE-2022-45836

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in W3 Eden, Inc. Download Manager plugin <= 3.2.59...

6.1CVSS

6AI Score

0.001EPSS

2023-04-18 02:15 PM
24
cve
cve

CVE-2022-4476

The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-16 04:15 PM
40
cve
cve

CVE-2022-2926

The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog...

4.9CVSS

5AI Score

0.001EPSS

2022-09-26 01:15 PM
30
2
cve
cve

CVE-2022-3076

The CM Download Manager WordPress plugin before 2.8.6 allows high privilege users such as admin to upload arbitrary files by setting the any extension via the plugin's setting, which could be used by admins of multisite blog to upload PHP files for...

7.2CVSS

6.9AI Score

0.001EPSS

2022-09-26 01:15 PM
33
7
cve
cve

CVE-2022-2431

The Download Manager plugin for WordPress is vulnerable to arbitrary file deletion in versions up to, and including 3.2.50. This is due to insufficient file type and path validation on the deleteFiles() function found in the ~/Admin/Menu/Packages.php file that triggers upon download post deletion.....

8.8CVSS

8.9AI Score

0.029EPSS

2022-09-06 06:15 PM
38
5
cve
cve

CVE-2022-2436

The Download Manager plugin for WordPress is vulnerable to deserialization of untrusted input via the 'file[package_dir]' parameter in versions up to, and including 3.2.49. This makes it possible for authenticated attackers with contributor privileges and above to call files using a PHAR wrapper...

8.8CVSS

8.5AI Score

0.002EPSS

2022-09-06 06:15 PM
36
4
cve
cve

CVE-2022-34658

Multiple Authenticated (contributor+) Persistent Cross-Site Scripting (XSS) vulnerabilities in W3 Eden Download Manager plugin <= 3.2.48 at...

5.4CVSS

5.4AI Score

0.001EPSS

2022-08-23 04:15 PM
37
3
cve
cve

CVE-2022-36288

Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in W3 Eden Download Manager plugin <= 3.2.48 at...

8.8CVSS

9AI Score

0.001EPSS

2022-08-23 04:15 PM
47
4
cve
cve

CVE-2022-2362

The Download Manager WordPress plugin before 3.2.50 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based download blocking...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-22 03:15 PM
28
4
cve
cve

CVE-2022-34347

Cross-Site Request Forgery (CSRF) vulnerability in W3 Eden Download Manager plugin <= 3.2.48 at...

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-22 03:15 PM
45
3
cve
cve

CVE-2022-2101

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the file[files][] parameter in versions up to, and including, 3.2.46 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor level...

5.4CVSS

5AI Score

0.002EPSS

2022-07-18 05:15 PM
35
2
cve
cve

CVE-2022-2168

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-07-17 11:15 AM
38
4
cve
cve

CVE-2017-20093

A vulnerability, which was classified as problematic, was found in Download Manager Plugin 2.8.99. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is possible to launch the attack...

4.3CVSS

4.7AI Score

0.001EPSS

2022-06-24 07:15 AM
20
10
cve
cve

CVE-2017-20097

A vulnerability was found in WP-Filebase Download Manager Plugin 3.4.4. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting. The attack may be launched...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 07:15 AM
14
5
cve
cve

CVE-2022-1985

The Download Manager Plugin for WordPress is vulnerable to reflected Cross-Site Scripting in versions up to, and including 3.2.42. This is due to insufficient input sanitization and output escaping on the 'frameid' parameter found in the ~/src/Package/views/shortcode-iframe.php...

6.1CVSS

5.8AI Score

0.001EPSS

2022-06-13 01:15 PM
39
4
cve
cve

CVE-2022-0828

The Download Manager WordPress plugin before 3.2.34 uses the uniqid php function to generate the master key for a download, allowing an attacker to brute force the key with reasonable resources giving direct download access regardless of role based restrictions or password protections set for the.....

7.5CVSS

7.6AI Score

0.002EPSS

2022-04-11 03:15 PM
64
cve
cve

CVE-2021-25087

The Download Manager WordPress plugin before 3.2.35 does not have any authorisation checks in some of the REST API endpoints, allowing unauthenticated attackers to call them, which could lead to sensitive information disclosure, such as posts passwords (fixed in 3.2.24) and files Master Keys...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-07 09:15 AM
74
cve
cve

CVE-2021-25069

The Download Manager WordPress plugin before 3.2.34 does not sanitise and escape the package_ids parameter before using it in a SQL statement, leading to a SQL injection, which can also be exploited to cause a Reflected Cross-Site Scripting...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-21 11:15 AM
71
cve
cve

CVE-2021-24969

The WordPress Download Manager WordPress plugin before 3.2.22 does not sanitise and escape Template data before outputting it in various pages (such as admin dashboard and frontend). Due to the lack of authorisation and CSRF checks in the wpdm_save_template AJAX action, any authenticated users...

5.4CVSS

5.2AI Score

0.001EPSS

2021-12-27 11:15 AM
27
cve
cve

CVE-2021-24856

The Shared Files WordPress plugin before 1.6.61 does not sanitise and escape the Download Counter Text settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-17 11:15 AM
16
cve
cve

CVE-2021-24773

The WordPress Download Manager WordPress plugin before 3.2.16 does not escape some of the Download settings when outputting them, allowing high privilege users to perform XSS attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.002EPSS

2021-11-01 09:15 AM
18
cve
cve

CVE-2021-24736

The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-18 02:15 PM
21
cve
cve

CVE-2021-34639

Authenticated File Upload in WordPress Download Manager <= 3.1.24 allows authenticated (Author+) users to upload files with a double extension, e.g. "payload.php.png" which is executable in some configurations. This issue affects: WordPress Download Manager version 3.1.24 and prior...

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-05 09:15 PM
44
2
cve
cve

CVE-2021-34638

Authenticated Directory Traversal in WordPress Download Manager <= 3.1.24 allows authenticated (Contributor+) users to obtain sensitive configuration file information, as well as allowing Author+ users to perform XSS attacks, by setting Download template to a file containing configuration...

6.5CVSS

5.9AI Score

0.001EPSS

2021-08-05 09:15 PM
47
4
cve
cve

CVE-2021-20722

Untrusted search path vulnerability in the installers of ScanSnap Manager prior to versions V7.0L20 and the Software Download Installer prior to WinSSInst2JP.exe and WinSSInst2iX1500JP.exe allows an attacker to gain privileges and execute arbitrary code with the privilege of the user invoking the.....

7.8CVSS

8AI Score

0.001EPSS

2021-05-24 04:15 AM
51
4
cve
cve

CVE-2020-9688

Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

8.7AI Score

0.001EPSS

2020-07-17 12:15 AM
48
cve
cve

CVE-2016-6592

A vulnerability was found in Symantec Norton Download Manager versions prior to 5.6. A remote user can create a specially crafted DLL file that, when placed on the target user's system, will cause the Norton Download Manager component to load the remote user's DLL instead of the intended DLL and...

7.8CVSS

7.8AI Score

0.021EPSS

2020-01-14 09:15 PM
19
cve
cve

CVE-2019-8071

Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successful exploitation could lead to privilege...

9.8CVSS

9.1AI Score

0.003EPSS

2019-10-17 07:15 PM
18
cve
cve

CVE-2016-1579

UDM provides support for running commands after a download is completed, this is currently made use of for click package installation. This functionality was not restricted to unconfined applications. Before UDM version 1.2+16.04.20160408-0ubuntu1 any confined application could make use of the UDM....

9.8CVSS

9.5AI Score

0.002EPSS

2019-04-22 04:29 PM
27
cve
cve

CVE-2016-6567

SHDesigns' Resident Download Manager provides firmware update capabilities for Rabbit 2000/3000 CPU boards, which according to the reporter may be used in some industrial control and embedded applications. The Resident Download Manager does not verify that the firmware is authentic before...

9.8CVSS

9.6AI Score

0.006EPSS

2018-07-13 08:29 PM
19
cve
cve

CVE-2017-2216

Cross-site scripting vulnerability in WordPress Download Manager prior to version 2.9.50 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2017-07-07 01:29 PM
27
cve
cve

CVE-2017-2217

Open redirect vulnerability in WordPress Download Manager prior to version 2.9.51 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.1CVSS

6.2AI Score

0.002EPSS

2017-07-07 01:29 PM
28
2