Lucene search

K

Download Monitor Security Vulnerabilities

cve
cve

CVE-2024-30501

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-03-29 02:15 PM
27
cve
cve

CVE-2022-45354

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through...

7.5CVSS

7.1AI Score

0.005EPSS

2024-01-08 09:15 PM
28
cve
cve

CVE-2023-34007

Unrestricted Upload of File with Dangerous Type vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-20 07:15 PM
13
cve
cve

CVE-2023-31219

Server-Side Request Forgery (SSRF) vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through...

4.9CVSS

7AI Score

0.001EPSS

2023-11-13 03:15 AM
30
cve
cve

CVE-2022-2981

The Download Monitor WordPress plugin before 4.5.98 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite...

4.9CVSS

5AI Score

0.001EPSS

2022-10-10 09:15 PM
34
6
cve
cve

CVE-2022-2222

The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite...

4.9CVSS

5AI Score

0.001EPSS

2022-07-17 11:15 AM
55
2
cve
cve

CVE-2021-24692

The Simple Download Monitor WordPress plugin before 3.9.5 allows users with a role as low as Contributor to download any file on the web server (such as wp-config.php) via a path traversal...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-14 03:15 PM
56
cve
cve

CVE-2021-23174

Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title,...

4.8CVSS

4.9AI Score

0.001EPSS

2022-01-28 08:15 PM
30
cve
cve

CVE-2021-24694

The Simple Download Monitor WordPress plugin before 3.9.11 could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attack via 1) "color" or "css_class" argument of sdm_download shortcode, 2) "class" or "placeholder" argument of sdm_search_form...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-24 08:15 AM
29
cve
cve

CVE-2021-24696

The Simple Download Monitor WordPress plugin before 3.9.9 does not enforce nonce checks, which could allow attackers to perform CSRF attacks to 1) make admins export logs to exploit a separate log disclosure vulnerability (fixed in 3.9.6), 2) delete logs (fixed in 3.9.9), 3) remove thumbnail image....

8.8CVSS

8.4AI Score

0.001EPSS

2022-01-24 08:15 AM
30
cve
cve

CVE-2021-36920

Authenticated Reflected Cross-Site Scripting (XSS) vulnerability discovered in WordPress plugin Download Monitor (versions <=...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-14 08:15 PM
29
cve
cve

CVE-2021-24786

The Download Monitor WordPress plugin before 4.4.5 does not properly validate and escape the "orderby" GET parameter before using it in a SQL statement when viewing the logs, leading to an SQL Injection...

7.2CVSS

7.1AI Score

0.001EPSS

2022-01-03 01:15 PM
21
cve
cve

CVE-2021-24697

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the 1) sdm_active_tab GET parameter and 2) sdm_stats_start_date/sdm_stats_end_date POST parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-08 06:15 PM
18
cve
cve

CVE-2021-24695

The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-11-08 06:15 PM
19
cve
cve

CVE-2021-24698

The Simple Download Monitor WordPress plugin before 3.9.6 allows users with a role as low as Contributor to remove thumbnails from downloads they do not own, even if they cannot normally edit the...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-08 06:15 PM
16
cve
cve

CVE-2021-24693

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks. Given the that XSS is triggered even when the...

9CVSS

8.2AI Score

0.001EPSS

2021-11-08 06:15 PM
25
cve
cve

CVE-2020-5650

Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.3AI Score

0.001EPSS

2020-10-21 04:15 PM
23
cve
cve

CVE-2020-5651

SQL injection vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to execute arbitrary SQL commands via a specially crafted...

8.8CVSS

9.1AI Score

0.002EPSS

2020-10-21 04:15 PM
25