Vulnerability CVE-2017-20093


Published: 2022-06-24

Description:
A vulnerability, which was classified as problematic, was found in Download Manager Plugin 2.8.99. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpdownloadmanager -> Wordpress download manager 

 References:
http://seclists.org/fulldisclosure/2017/Feb/82
https://vuldb.com/?id.97374

Copyright 2024, cxsecurity.com

 

Back to Top