Vulnerabilities > CVE-2021-25087 - Missing Authorization vulnerability in Wpdownloadmanager Wordpress Download Manager

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
wpdownloadmanager
CWE-862

Summary

The Download Manager WordPress plugin before 3.2.35 does not have any authorisation checks in some of the REST API endpoints, allowing unauthenticated attackers to call them, which could lead to sensitive information disclosure, such as posts passwords (fixed in 3.2.24) and files Master Keys (fixed in 3.2.25).

Vulnerable Configurations

Part Description Count
Application
Wpdownloadmanager
297

Common Weakness Enumeration (CWE)