Page 2 of 10 results (0.004 seconds)

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

The Download Monitor WordPress plugin before 4.5.91 does not ensure that files to be downloaded are inside the blog folders, and not sensitive, allowing high privilege users such as admin to download the wp-config.php or /etc/passwd even in an hardened environment or multisite setup. El plugin Download Monitor de WordPress versiones anteriores a 4.5.91, no asegura que los archivos a descargar estén dentro de las carpetas del blog, y no sean confidenciales, permitiendo a usuarios con altos privilegios como el administrador descargar el archivo wp-config.php o /etc/passwd incluso en un entorno reforzado o una configuración multisitio • https://wpscan.com/vulnerability/dd48624a-1781-419c-a3c4-1e3eaf5e2c1b • CWE-552: Files or Directories Accessible to External Parties •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Authenticated Reflected Cross-Site Scripting (XSS) vulnerability discovered in WordPress plugin Download Monitor (versions <= 4.4.6). Se ha detectado una vulnerabilidad de tipo Cross-Site Scripting (XSS) reflejado y autenticado en el plugin Download Monitor de WordPress (versiones anteriores a 4.4.6 incluyéndola) • https://patchstack.com/database/vulnerability/download-monitor/wordpress-download-monitor-plugin-4-4-6-authenticated-reflected-cross-site-scripting-xss-vulnerability https://wordpress.org/plugins/download-monitor/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Authenticated (admin+) Arbitrary File Download vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6). The plugin allows arbitrary files, including sensitive configuration files such as wp-config.php, to be downloaded via the &downloadable_file_urls[0] parameter data. It's also possible to escape from the web server home directory and download any file within the OS. Se ha detectado una vulnerabilidad de Descarga de Archivos Arbitrarios Autenticada (admin+) en el plugin Download Monitor de WordPress (versiones anteriores a 4.4.6 incluyéndola). El plugin permite descargar archivos arbitrarios, incluyendo archivos de configuración confidenciales como wp-config.php, por medio de los datos del parámetro &amp;downloadable_file_urls[0]. • https://github.com/WPChill/download-monitor/blob/master/changelog.txt https://patchstack.com/database/vulnerability/download-monitor/wordpress-download-monitor-plugin-4-4-6-authenticated-arbitrary-file-download-vulnerability https://wordpress.org/plugins/download-monitor/#developers • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-552: Files or Directories Accessible to External Parties •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0]. Se ha detectado una vulnerabilidad de tipo Cross-Site Scripting (XSS) persistente y autenticada (admin+) en el plugin Download Monitor de WordPress (versiones anteriores a 4.4.6 incluyéndola) Parámetros vulnerables: &amp;post_title, &amp;downloadable_file_version[0] • https://patchstack.com/database/vulnerability/download-monitor/wordpress-download-monitor-plugin-4-4-6-authenticated-persistent-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 2

The Download Monitor WordPress plugin before 4.4.5 does not properly validate and escape the "orderby" GET parameter before using it in a SQL statement when viewing the logs, leading to an SQL Injection issue El plugin Download Monitor de WordPress versiones anteriores a 4.4.5, no comprueba ni escapa del parámetro GET "orderby" antes de usarlo en una sentencia SQL cuando son visualizados los registros, conllevando un problema de inyección SQL WordPress Download Monitor WordPress plugin versions prior to 4.4.5 suffer from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/50695 https://wpscan.com/vulnerability/a6571f16-66d2-449e-af83-1c6ddd56edfa • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •