Lucene search

K

Download Manager Security Vulnerabilities

cve
cve

CVE-2006-2964

Multiple PHP remote file inclusion vulnerabilities in Xtreme Scripts Download Manager (aka Xtreme Downloads) 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the root parameter in (1) download.php, (2) manager.php, (3) admin/scripts/category.php, (4) includes/add_allow.php, (5)...

7.7AI Score

0.137EPSS

2006-06-12 08:06 PM
20
cve
cve

CVE-2006-5856

Stack-based buffer overflow in the Adobe Download Manager before 2.2 allows remote attackers to execute arbitrary code via a long section name in the dm.ini file, which is populated via an AOM file.

7.8AI Score

0.816EPSS

2006-12-06 07:28 PM
18
cve
cve

CVE-2007-1891

Stack-based buffer overflow in the GetPrivateProfileSectionW function in Akamai Technologies Download Manager ActiveX Control (DownloadManagerV2.ocx) after 2.0.4.4 but before 2.2.1.0 allows remote attackers to execute arbitrary code, related to misinterpretation of the nSize parameter as a byte cou...

7.5AI Score

0.349EPSS

2007-04-18 03:19 AM
29
cve
cve

CVE-2007-1892

Stack-based buffer overflow in Akamai Technologies Download Manager ActiveX Control (DownloadManagerV2.ocx) before 2.2.1.0 allows remote attackers to execute arbitrary code via unspecified vectors, a different issue than CVE-2007-1891.

7.9AI Score

0.349EPSS

2007-04-18 03:19 AM
34
cve
cve

CVE-2007-6339

The Akamai Download Manager (aka DLM or dlmanager) ActiveX control (DownloadManagerV2.ocx) before 2.2.3.5 allows remote attackers to force the download and execution of arbitrary code via unspecified "undocumented object parameters."

7.2AI Score

0.082EPSS

2008-05-01 07:05 PM
27
cve
cve

CVE-2008-1770

CRLF injection vulnerability in Akamai Download Manager ActiveX control before 2.2.3.6 allows remote attackers to force the download and execution of arbitrary files via a URL parameter containing an encoded LF followed by a malicious target line.

6.9AI Score

0.16EPSS

2008-06-04 09:32 PM
25
cve
cve

CVE-2009-2582

Stack-based buffer overflow in manager.exe in Akamai Download Manager (aka DLM or dlmanager) before 2.2.4.8 allows remote web servers to execute arbitrary code via a malformed HTTP response during a Redswoosh download, a different vulnerability than CVE-2007-1891 and CVE-2007-1892.

7.9AI Score

0.349EPSS

2009-07-23 08:30 PM
47
cve
cve

CVE-2010-0189

A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to force the download and installation of arbitrary...

6.7AI Score

0.029EPSS

2010-02-23 08:30 PM
27
cve
cve

CVE-2012-0980

SQL injection vulnerability in download.php in phux Download Manager allows remote attackers to execute arbitrary SQL commands via the file parameter.

8.7AI Score

0.001EPSS

2012-02-02 05:55 PM
26
cve
cve

CVE-2014-9260

The basic_settings function in the download manager plugin for WordPress before 2.7.3 allows remote authenticated users to update every WordPress option.

8.8CVSS

8.2AI Score

0.014EPSS

2017-08-07 05:29 PM
23
cve
cve

CVE-2016-3684

SAP Download Manager 2.1.142 and earlier uses a hardcoded encryption key to protect stored data, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of this key, aka SAP Security Note 2282338.

4.7CVSS

4.5AI Score

0.001EPSS

2016-12-14 10:59 PM
20
cve
cve

CVE-2016-3685

SAP Download Manager 2.1.142 and earlier generates an encryption key from a small key space on Windows and Mac systems, which allows context-dependent attackers to obtain sensitive configuration information by leveraging knowledge of a hardcoded key in the program code and a computer BIOS serial nu...

4.7CVSS

4.7AI Score

0.001EPSS

2016-12-14 10:59 PM
19
cve
cve

CVE-2017-3823

An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin be...

8.8CVSS

8.8AI Score

0.879EPSS

2017-02-01 11:59 AM
67
4
cve
cve

CVE-2019-8071

Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.2AI Score

0.003EPSS

2019-10-17 07:15 PM
19
cve
cve

CVE-2020-9688

Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.6AI Score

0.001EPSS

2020-07-17 12:15 AM
49
cve
cve

CVE-2021-25069

The Download Manager WordPress plugin before 3.2.34 does not sanitise and escape the package_ids parameter before using it in a SQL statement, leading to a SQL injection, which can also be exploited to cause a Reflected Cross-Site Scripting issue

8.8CVSS

8.3AI Score

0.001EPSS

2022-02-21 11:15 AM
71
cve
cve

CVE-2022-2168

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-07-17 11:15 AM
38
4
cve
cve

CVE-2022-2926

The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory

4.9CVSS

5AI Score

0.001EPSS

2022-09-26 01:15 PM
31
2
cve
cve

CVE-2022-45836

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in W3 Eden, Inc. Download Manager plugin <= 3.2.59 versions.

7.1CVSS

6AI Score

0.0005EPSS

2023-04-18 02:15 PM
26
cve
cve

CVE-2023-1524

The Download Manager WordPress plugin before 3.2.71 does not adequately validate passwords for password-protected files. Upon validation, a master key is generated and exposed to the user, which may be used to download any password-protected file on the server, allowing a user to download any file ...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-30 08:15 AM
53
cve
cve

CVE-2023-1809

The Download Manager WordPress plugin before 6.3.0 leaks master key information without the need for a password, allowing attackers to download arbitrary password-protected package files.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 08:15 AM
51
cve
cve

CVE-2024-4001

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm_modal_login_form' shortcode in all versions up to, and including, 3.2.93 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for a...

6.4CVSS

5.8AI Score

0.001EPSS

2024-06-05 11:15 AM
29