CVE Vulnerabilities

CVE-2014-9260

Published: Aug 07, 2017 | Modified: Aug 15, 2017
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The basic_settings function in the download manager plugin for WordPress before 2.7.3 allows remote authenticated users to update every WordPress option.

Affected Software

Name Vendor Start Version End Version
Download_manager Downloadmanager * 2.7.2 (including)

References