Lucene search

K

Download Monitor Security Vulnerabilities

cve
cve

CVE-2021-23174

Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0].

4.8CVSS

4.4AI Score

0.001EPSS

2022-01-28 08:15 PM
36
cve
cve

CVE-2021-24786

The Download Monitor WordPress plugin before 4.4.5 does not properly validate and escape the "orderby" GET parameter before using it in a SQL statement when viewing the logs, leading to an SQL Injection issue

7.2CVSS

7.1AI Score

0.001EPSS

2022-01-03 01:15 PM
23
cve
cve

CVE-2021-31567

Authenticated (admin+) Arbitrary File Download vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6). The plugin allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the &downloadable_file_urls[0] parameter data. ...

6.8CVSS

6.6AI Score

0.001EPSS

2022-01-28 08:15 PM
40
cve
cve

CVE-2021-36920

Authenticated Reflected Cross-Site Scripting (XSS) vulnerability discovered in WordPress plugin Download Monitor (versions <= 4.4.6).

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-14 08:15 PM
32
cve
cve

CVE-2022-2222

The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-17 11:15 AM
60
2
cve
cve

CVE-2022-2981

The Download Monitor WordPress plugin before 4.5.98 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup.

4.9CVSS

5AI Score

0.001EPSS

2022-10-10 09:15 PM
41
6
cve
cve

CVE-2022-45354

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.7.60.

7.5CVSS

7.4AI Score

0.005EPSS

2024-01-08 09:15 PM
35
cve
cve

CVE-2023-31219

Server-Side Request Forgery (SSRF) vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.8.1.

4.9CVSS

5.2AI Score

0.001EPSS

2023-11-13 03:15 AM
40
cve
cve

CVE-2023-34007

Unrestricted Upload of File with Dangerous Type vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.8.3.

9.9CVSS

8.7AI Score

0.001EPSS

2023-12-20 07:15 PM
20
cve
cve

CVE-2024-3269

The Download Monitor plugin for WordPress is vulnerable to unauthorized access to functionality due to a missing capability check on the dlm_uninstall_plugin function in all versions up to, and including, 4.9.13. This makes it possible for authenticated attackers to uninstall the plugin and delete ...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-05-30 04:15 AM
29