// For flags

CVE-2022-2101

Download Manager <= 3.2.46 - Contributor+ Cross-Site Scripting

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `file[files][]` parameter in versions up to, and including, 3.2.46 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor level permissions and above to inject arbitrary web scripts on the file's page that will execute whenever an administrator accesses the editor area for the injected file page.

El plugin Download Manager para WordPress es vulnerable a un ataque de tipo Cross-Site Scripting Almacenado por medio del parámetro "file[files][]" en versiones hasta 3.2.46 incluyéndola, debido a un insuficiente saneo de la entrada y escape de la salida. Esto hace posible que atacantes autenticados con permisos de nivel de colaborador y superiores inyecten scripts web arbitrarios en la página del archivo que serán ejecutados siempre que un administrador acceda al área del editor para la página del archivo inyectado

WordPress Download Manager plugin versions 3.2.43 and below suffer from a cross site scripting vulnerability.

*Credits: Andrea Bocchetti
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-16 CVE Reserved
  • 2022-06-21 CVE Published
  • 2024-02-08 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wpdownloadmanager
Search vendor "Wpdownloadmanager"
Wordpress Download Manager
Search vendor "Wpdownloadmanager" for product "Wordpress Download Manager"
<= 3.2.46
Search vendor "Wpdownloadmanager" for product "Wordpress Download Manager" and version " <= 3.2.46"
wordpress
Affected