CVE Vulnerabilities

CVE-2022-1985

Published: Jun 13, 2022 | Modified: Jan 11, 2024
CVSS 3.x
6.1
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

The Download Manager Plugin for WordPress is vulnerable to reflected Cross-Site Scripting in versions up to, and including 3.2.42. This is due to insufficient input sanitization and output escaping on the frameid parameter found in the ~/src/Package/views/shortcode-iframe.php file.

Affected Software

Name Vendor Start Version End Version
Wordpress_download_manager Wpdownloadmanager * 3.2.42

References