Lucene search

K

Simple Download Monitor Security Vulnerabilities

cve
cve

CVE-2021-24692

The Simple Download Monitor WordPress plugin before 3.9.5 allows users with a role as low as Contributor to download any file on the web server (such as wp-config.php) via a path traversal...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-14 03:15 PM
56
cve
cve

CVE-2021-24696

The Simple Download Monitor WordPress plugin before 3.9.9 does not enforce nonce checks, which could allow attackers to perform CSRF attacks to 1) make admins export logs to exploit a separate log disclosure vulnerability (fixed in 3.9.6), 2) delete logs (fixed in 3.9.9), 3) remove thumbnail image....

8.8CVSS

8.4AI Score

0.001EPSS

2022-01-24 08:15 AM
30
cve
cve

CVE-2021-24694

The Simple Download Monitor WordPress plugin before 3.9.11 could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attack via 1) "color" or "css_class" argument of sdm_download shortcode, 2) "class" or "placeholder" argument of sdm_search_form...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-24 08:15 AM
29
cve
cve

CVE-2021-24697

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the 1) sdm_active_tab GET parameter and 2) sdm_stats_start_date/sdm_stats_end_date POST parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-08 06:15 PM
19
cve
cve

CVE-2021-24698

The Simple Download Monitor WordPress plugin before 3.9.6 allows users with a role as low as Contributor to remove thumbnails from downloads they do not own, even if they cannot normally edit the...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-08 06:15 PM
17
cve
cve

CVE-2021-24695

The Simple Download Monitor WordPress plugin before 3.9.6 saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-11-08 06:15 PM
19
cve
cve

CVE-2021-24693

The Simple Download Monitor WordPress plugin before 3.9.5 does not escape the "File Thumbnail" post meta before outputting it in some pages, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks. Given the that XSS is triggered even when the...

9CVSS

8.2AI Score

0.001EPSS

2021-11-08 06:15 PM
25
cve
cve

CVE-2020-5650

Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified...

6.1CVSS

6.3AI Score

0.001EPSS

2020-10-21 04:15 PM
23
cve
cve

CVE-2020-5651

SQL injection vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to execute arbitrary SQL commands via a specially crafted...

8.8CVSS

9.1AI Score

0.002EPSS

2020-10-21 04:15 PM
25