4.3
CVSSv2

CVE-2019-15889

Published: 03/09/2019 Updated: 04/09/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The download-manager plugin prior to 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wpdownloadmanager wordpress download manager

Exploits

* Exploit Title: WordPress Download Manager Cross-site Scripting * Discovery Date: 2019-04-13 * Exploit Author: ThuraMoeMyint * Author Link: twittercom/mgthuramoemyint * Vendor Homepage: wwwwpdownloadmanagercom * Software Link: wordpressorg/plugins/download-manager * Version: 2993 * Category: WebApps, WordPress CVE:CVE ...
Wordpress Download Manager plugin version 2993 suffers from a cross site scripting vulnerability ...