Lucene search

K

CM Download Manager Security Vulnerabilities

cve
cve

CVE-2024-1232

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
39
cve
cve

CVE-2024-1962

The CM Download Manager WordPress plugin before 2.9.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins edit downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
48
cve
cve

CVE-2024-1231

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins unpublish downloads via a CSRF...

9.1AI Score

0.0004EPSS

2024-03-25 05:15 AM
39
cve
cve

CVE-2022-3076

The CM Download Manager WordPress plugin before 2.8.6 allows high privilege users such as admin to upload arbitrary files by setting the any extension via the plugin's setting, which could be used by admins of multisite blog to upload PHP files for...

7.2CVSS

6.9AI Score

0.001EPSS

2022-09-26 01:15 PM
34
7
cve
cve

CVE-2020-24146

Directory traversal in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows authorized users to delete arbitrary files and possibly cause a denial of service via the fileName parameter in a deletescreenshot...

8.1CVSS

7.9AI Score

0.001EPSS

2021-07-07 02:15 PM
25
cve
cve

CVE-2020-24145

Cross Site Scripting (XSS) vulnerability in the CM Download Manager (aka cm-download-manager) plugin 2.7.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted deletescreenshot...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-07 02:15 PM
22
8
cve
cve

CVE-2020-27344

The cm-download-manager plugin before 2.8.0 for WordPress allows...

6.1CVSS

6.3AI Score

0.001EPSS

2020-10-21 08:15 PM
27
cve
cve

CVE-2014-8877

The alterSearchQuery function in lib/controllers/CmdownloadController.php in the CreativeMinds CM Downloads Manager plugin before 2.0.4 for WordPress allows remote attackers to execute arbitrary PHP code via the CMDsearch parameter to cmdownloads/, which is processed by the PHP create_function...

9.6AI Score

0.461EPSS

2014-12-05 06:59 PM
34
cve
cve

CVE-2014-9129

Cross-site request forgery (CSRF) vulnerability in the CreativeMinds CM Downloads Manager plugin before 2.0.7 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the addons_title parameter in the...

6.5AI Score

0.007EPSS

2014-12-05 03:59 PM
23