// For flags

CVE-2022-2168

Download Manager < 3.2.44 - Reflected Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting

El plugin Download Manager de WordPress versiones anteriores a 3.2.44, no escapa de una URL generada antes de devolverla a un atributo del panel de control del historial, conllevando a un ataque de tipo Cross-Site Scripting Reflejado

*Credits: ZhongFu Su(JrXnm) of WuHan University
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-22 CVE Reserved
  • 2022-06-27 CVE Published
  • 2024-02-07 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wpdownloadmanager
Search vendor "Wpdownloadmanager"
Download Manager
Search vendor "Wpdownloadmanager" for product "Download Manager"
< 3.2.44
Search vendor "Wpdownloadmanager" for product "Download Manager" and version " < 3.2.44"
wordpress
Affected