// For flags

CVE-2024-3269

Download Monitor <= 4.9.13 - Missing Authorization

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

The Download Monitor plugin for WordPress is vulnerable to unauthorized access to functionality due to a missing capability check on the dlm_uninstall_plugin function in all versions up to, and including, 4.9.13. This makes it possible for authenticated attackers to uninstall the plugin and delete its data.

El complemento Download Monitor para WordPress es vulnerable al acceso no autorizado a la funcionalidad debido a una falta de verificación de capacidad en la función dlm_uninstall_plugin en todas las versiones hasta la 4.9.13 incluida. Esto hace posible que atacantes autenticados desinstalen el complemento y eliminen sus datos.

*Credits: Arkadiusz Hydzik
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-03 CVE Reserved
  • 2024-05-29 CVE Published
  • 2024-05-30 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-285: Improper Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wpchill
Search vendor "Wpchill"
Download Monitor
Search vendor "Wpchill" for product "Download Monitor"
<= 4.9.13
Search vendor "Wpchill" for product "Download Monitor" and version " <= 4.9.13"
en
Affected