Lucene search

K

Php Download Manager Security Vulnerabilities

cve
cve

CVE-2005-3769

SQL injection vulnerability in files.php in PHP Download Manager 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter.

8.9AI Score

0.002EPSS

2005-11-23 12:03 AM
23
cve
cve

CVE-2008-1042

Directory traversal vulnerability in include/body.inc.php in Linux Web Shop (LWS) php Download Manager 1.0 and 1.1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the content parameter.

7.1AI Score

0.018EPSS

2008-02-27 07:44 PM
16
cve
cve

CVE-2021-25069

The Download Manager WordPress plugin before 3.2.34 does not sanitise and escape the package_ids parameter before using it in a SQL statement, leading to a SQL injection, which can also be exploited to cause a Reflected Cross-Site Scripting issue

8.8CVSS

8.3AI Score

0.001EPSS

2022-02-21 11:15 AM
71
cve
cve

CVE-2021-25087

The Download Manager WordPress plugin before 3.2.35 does not have any authorisation checks in some of the REST API endpoints, allowing unauthenticated attackers to call them, which could lead to sensitive information disclosure, such as posts passwords (fixed in 3.2.24) and files Master Keys (fixed...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-07 09:15 AM
74
cve
cve

CVE-2022-0828

The Download Manager WordPress plugin before 3.2.34 uses the uniqid php function to generate the master key for a download, allowing an attacker to brute force the key with reasonable resources giving direct download access regardless of role based restrictions or password protections set for the d...

7.5CVSS

7.6AI Score

0.002EPSS

2022-04-11 03:15 PM
68
cve
cve

CVE-2022-2168

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-07-17 11:15 AM
38
4
cve
cve

CVE-2022-2362

The Download Manager WordPress plugin before 3.2.50 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based download blocking restrictions.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-22 03:15 PM
30
4
cve
cve

CVE-2022-2926

The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory

4.9CVSS

5AI Score

0.001EPSS

2022-09-26 01:15 PM
31
2
cve
cve

CVE-2022-4476

The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins.

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-16 04:15 PM
40
cve
cve

CVE-2023-1524

The Download Manager WordPress plugin before 3.2.71 does not adequately validate passwords for password-protected files. Upon validation, a master key is generated and exposed to the user, which may be used to download any password-protected file on the server, allowing a user to download any file ...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-30 08:15 AM
54
cve
cve

CVE-2023-1809

The Download Manager WordPress plugin before 6.3.0 leaks master key information without the need for a password, allowing attackers to download arbitrary password-protected package files.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 08:15 AM
51
cve
cve

CVE-2023-6421

The Download Manager WordPress plugin before 3.2.83 does not protect file download's passwords, leaking it upon receiving an invalid one.

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-01 03:15 PM
15