Lucene search

K

Download Plugin Security Vulnerabilities

cve
cve

CVE-2024-2098

The Download Manager plugin for WordPress is vulnerable to unauthorized access of data due to an improper authorization check on the 'protectMediaLibrary' function in all versions up to, and including, 3.2.89. This makes it possible for unauthenticated attackers to download password-protected...

7.5CVSS

7.4AI Score

0.001EPSS

2024-06-13 06:15 AM
24
cve
cve

CVE-2024-1766

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access....

4.4CVSS

4.4AI Score

0.0004EPSS

2024-06-12 11:15 AM
21
cve
cve

CVE-2024-5266

The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via wpdm_user_dashboard, wpdm_package, wpdm_packages, wpdm_search_result, and wpdm_tag shortcodes in all versions up to, and including, 3.2.92 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-12 09:15 AM
24
cve
cve

CVE-2024-4001

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm_modal_login_form' shortcode in all versions up to, and including, 3.2.93 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for.....

6.4CVSS

5.8AI Score

0.001EPSS

2024-06-05 11:15 AM
29
cve
cve

CVE-2023-37865

Authentication Bypass by Spoofing vulnerability in IP2Location Download IP2Location Country Blocker allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Download IP2Location Country Blocker: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 07:15 AM
17
cve
cve

CVE-2024-3230

The Download Attachments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'download-attachments' shortcode in all versions up to, and including, 1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for.....

6.4CVSS

6AI Score

0.0004EPSS

2024-06-04 06:15 AM
cve
cve

CVE-2024-4160

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm-all-packages' shortcode in all versions up to, and including, 3.2.90 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-31 10:15 AM
26
cve
cve

CVE-2024-3269

The Download Monitor plugin for WordPress is vulnerable to unauthorized access to functionality due to a missing capability check on the dlm_uninstall_plugin function in all versions up to, and including, 4.9.13. This makes it possible for authenticated attackers to uninstall the plugin and delete....

5.4CVSS

6.3AI Score

0.0004EPSS

2024-05-30 04:15 AM
25
cve
cve

CVE-2024-32131

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in W3 Eden Inc. Download Manager allows Functionality Bypass.This issue affects Download Manager: from n/a through...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-17 09:15 AM
38
cve
cve

CVE-2024-34366

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AltText.Ai Download Alt Text AI allows Stored XSS.This issue affects Download Alt Text AI: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-05-06 07:15 PM
27
cve
cve

CVE-2024-33697

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rimes Gold CF7 File Download – File Download for CF7 allows Stored XSS.This issue affects CF7 File Download – File Download for CF7: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-04-26 01:15 PM
27
cve
cve

CVE-2024-32539

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in JoomUnited WP File Download Light allows Stored XSS.This issue affects WP File Download Light: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-17 09:15 AM
32
cve
cve

CVE-2024-32443

Cross-Site Request Forgery (CSRF) vulnerability in IP2Location Download IP2Location Country Blocker.This issue affects Download IP2Location Country Blocker: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 08:15 AM
29
cve
cve

CVE-2024-2086

The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple...

10CVSS

8.9AI Score

0.0004EPSS

2024-03-30 05:15 AM
36
cve
cve

CVE-2024-1232

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
39
cve
cve

CVE-2024-1962

The CM Download Manager WordPress plugin before 2.9.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins edit downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
48
cve
cve

CVE-2024-1231

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins unpublish downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
39
cve
cve

CVE-2024-27190

Missing Authorization vulnerability in Jean-David Daviet Download Media.This issue affects Download Media: from n/a through...

4.3CVSS

5.6AI Score

0.0004EPSS

2024-03-21 05:15 PM
39
cve
cve

CVE-2024-29114

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in W3 Eden, Inc. Download Manager allows Stored XSS.This issue affects Download Manager: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-19 03:15 PM
38
cve
cve

CVE-2023-6954

The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 3.2.85 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
19
cve
cve

CVE-2023-6785

The Download Manager plugin for WordPress is vulnerable to unauthorized file download of files added via the plugin in all versions up to, and including, 3.2.84. This makes it possible for unauthenticated attackers to download files added with the plugin (even when privately...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-03-13 04:15 PM
17
cve
cve

CVE-2024-23519

Cross-Site Request Forgery (CSRF) vulnerability in M&S Consulting Email Before Download.This issue affects Email Before Download: from n/a through...

4.3CVSS

5.6AI Score

0.0004EPSS

2024-02-29 01:44 AM
73
cve
cve

CVE-2023-51677

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magazine3 Schema & Structured Data for WP & AMP allows Stored XSS.This issue affects Schema & Structured Data for WP & AMP: from n/a through...

6.5CVSS

5.5AI Score

0.0004EPSS

2024-02-01 11:15 AM
20
cve
cve

CVE-2022-45354

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through...

7.5CVSS

7.4AI Score

0.005EPSS

2024-01-08 09:15 PM
29
cve
cve

CVE-2023-6421

The Download Manager WordPress plugin before 3.2.83 does not protect file download's passwords, leaking it upon receiving an invalid...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-01 03:15 PM
14
cve
cve

CVE-2023-51468

Unrestricted Upload of File with Dangerous Type vulnerability in Jacques Malgrange Rencontre – Dating Site.This issue affects Rencontre – Dating Site: from n/a through...

10CVSS

9.4AI Score

0.001EPSS

2023-12-29 02:15 PM
15
cve
cve

CVE-2023-34007

Unrestricted Upload of File with Dangerous Type vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through...

9.9CVSS

8.7AI Score

0.001EPSS

2023-12-20 07:15 PM
17
cve
cve

CVE-2023-47548

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in SoftLab Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site.This issue affects Integrate Google Drive – Browse, Upload, Download, Embed,...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-07 01:15 PM
27
cve
cve

CVE-2023-36523

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Gopi Ramasamy Email download link.This issue affects Email download link: from n/a through...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-30 04:15 PM
5
cve
cve

CVE-2023-39925

Cross-Site Request Forgery (CSRF) vulnerability in PeepSo Download Community by PeepSo plugin <= 6.1.6.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 07:15 PM
55
cve
cve

CVE-2023-31219

Server-Side Request Forgery (SSRF) vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through...

4.9CVSS

5.2AI Score

0.001EPSS

2023-11-13 03:15 AM
32
cve
cve

CVE-2012-10016

A vulnerability classified as problematic has been found in Halulu simple-download-button-shortcode Plugin 1.0 on WordPress. Affected is an unknown function of the file simple-download-button_dl.php of the component Download Handler. The manipulation of the argument file leads to information...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-17 12:15 AM
24
cve
cve

CVE-2023-4838

The Simple Download Counter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in versions up to, and including, 1.6 due to insufficient input sanitization and output escaping on user supplied attributes like 'before' and 'after'. This makes it possible...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-09-09 02:15 AM
23
cve
cve

CVE-2022-38062

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Download Theme plugin <= 1.0.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 04:15 PM
12
cve
cve

CVE-2023-34170

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Overnight Quick/Bulk Order Form for WooCommerce plugin <= 3.5.7...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-06-22 03:15 PM
10
cve
cve

CVE-2023-2305

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wpdm_members', 'wpdm_login_form', 'wpdm_reg_form' shortcodes in versions up to, and including, 3.2.70 due to insufficient input sanitization and output escaping on user supplied attributes. This makes...

6.4CVSS

5.2AI Score

0.001EPSS

2023-06-09 06:16 AM
18
cve
cve

CVE-2023-1524

The Download Manager WordPress plugin before 3.2.71 does not adequately validate passwords for password-protected files. Upon validation, a master key is generated and exposed to the user, which may be used to download any password-protected file on the server, allowing a user to download any file....

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-30 08:15 AM
53
cve
cve

CVE-2022-36345

Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Download Plugin <= 2.0.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-28 08:15 PM
11
cve
cve

CVE-2023-22713

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in WordPress Download Manager Gutenberg Blocks by WordPress Download Manager plugin <= 2.1.8...

6.5CVSS

5.3AI Score

0.001EPSS

2023-05-03 12:16 PM
14
cve
cve

CVE-2023-25787

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Wbolt team WP资源下载管理 plugin <= 1.3.9...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-03 11:15 AM
18
cve
cve

CVE-2023-1809

The Download Manager WordPress plugin before 6.3.0 leaks master key information without the need for a password, allowing attackers to download arbitrary password-protected package...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 08:15 AM
50
cve
cve

CVE-2022-45836

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in W3 Eden, Inc. Download Manager plugin <= 3.2.59...

7.1CVSS

6AI Score

0.0005EPSS

2023-04-18 02:15 PM
26
cve
cve

CVE-2023-24004

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPdevart Image and Video Lightbox, Image PopUp plugin <= 2.1.5...

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 09:15 AM
18
cve
cve

CVE-2023-0076

The Download Attachments WordPress plugin before 1.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-06 02:15 PM
38
cve
cve

CVE-2022-4825

The WP-ShowHide WordPress plugin before 1.05 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
24
cve
cve

CVE-2022-4747

The Post Category Image With Grid and Slider WordPress plugin before 1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
28
cve
cve

CVE-2022-4476

The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-16 04:15 PM
40
cve
cve

CVE-2021-25059

The Download Plugin WordPress plugin before 2.0.0 does not properly validate a user has the required privileges to access a backup's nonce identifier, which may allow any users with an account on the site (such as subscriber) to download a full copy of the...

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-28 02:15 PM
28
4
cve
cve

CVE-2022-43423

Jenkins Compuware Source Code Download for Endevor, PDS, and ISPW Plugin 2.0.12 and earlier implements an agent/controller message that does not limit where it can be executed, allowing attackers able to control agent processes to obtain the values of Java system properties from the Jenkins...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-19 04:15 PM
46
4
cve
cve

CVE-2022-2981

The Download Monitor WordPress plugin before 4.5.98 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite...

4.9CVSS

5AI Score

0.001EPSS

2022-10-10 09:15 PM
37
6
Total number of security vulnerabilities114