Lucene search

K

Shared Files Security Vulnerabilities

cve
cve

CVE-2021-24736

The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting issues.

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-18 02:15 PM
22
cve
cve

CVE-2021-24856

The Shared Files WordPress plugin before 1.6.61 does not sanitise and escape the Download Counter Text settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-17 11:15 AM
17
cve
cve

CVE-2023-4819

The Shared Files WordPress plugin before 1.7.6 does not return the right Content-Type header for the specified uploaded file. Therefore, an attacker can upload an allowed file extension injected with malicious scripts.

6.1CVSS

6.3AI Score

0.0005EPSS

2023-10-16 08:15 PM
25