Vulnerabilities > Cminds > CM Download Manager

DATE CVE VULNERABILITY TITLE RISK
2021-07-07 CVE-2020-24145 Cross-site Scripting vulnerability in Cminds CM Download Manager 2.7.0
Cross Site Scripting (XSS) vulnerability in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted deletescreenshot action.
network
cminds CWE-79
4.3
2021-07-07 CVE-2020-24146 Path Traversal vulnerability in Cminds CM Download Manager 2.7.0
Directory traversal in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows authorized users to delete arbitrary files and possibly cause a denial of service via the fileName parameter in a deletescreenshot action.
network
low complexity
cminds CWE-22
5.5
2020-10-21 CVE-2020-27344 Cross-site Scripting vulnerability in Cminds CM Download Manager 2.7.0
The cm-download-manager plugin before 2.8.0 for WordPress allows XSS.
network
cminds CWE-79
4.3