Vulnerabilities > Wpdownloadmanager > Download Manager > 2.7.90

DATE CVE VULNERABILITY TITLE RISK
2024-06-12 CVE-2024-1766 Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager
The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping.
network
low complexity
wpdownloadmanager CWE-79
5.4
2024-06-12 CVE-2024-5266 Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager
The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via wpdm_user_dashboard, wpdm_package, wpdm_packages, wpdm_search_result, and wpdm_tag shortcodes in all versions up to, and including, 3.2.92 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
wpdownloadmanager CWE-79
5.4
2024-06-05 CVE-2024-4001 Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager
The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm_modal_login_form' shortcode in all versions up to, and including, 3.2.93 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
wpdownloadmanager CWE-79
5.4
2023-05-30 CVE-2023-1524 Unspecified vulnerability in Wpdownloadmanager Download Manager
The Download Manager WordPress plugin before 3.2.71 does not adequately validate passwords for password-protected files.
network
low complexity
wpdownloadmanager
6.5
2023-04-18 CVE-2022-45836 Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager
Unauth.
network
low complexity
wpdownloadmanager CWE-79
6.1
2022-07-17 CVE-2022-2168 Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager
The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting
4.3
2022-02-21 CVE-2021-25069 SQL Injection vulnerability in Wpdownloadmanager Download Manager
The Download Manager WordPress plugin before 3.2.34 does not sanitise and escape the package_ids parameter before using it in a SQL statement, leading to a SQL injection, which can also be exploited to cause a Reflected Cross-Site Scripting issue
network
low complexity
wpdownloadmanager CWE-89
6.5