Vulnerability CVE-2021-25087


Published: 2022-03-07

Description:
The Download Manager WordPress plugin before 3.2.35 does not have any authorisation checks in some of the REST API endpoints, allowing unauthenticated attackers to call them, which could lead to sensitive information disclosure, such as posts passwords (fixed in 3.2.24) and files Master Keys (fixed in 3.2.25).

Type:

CWE-862

(Missing Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Wpdownloadmanager -> Wordpress download manager 

 References:
https://wpscan.com/vulnerability/d7ceafae-65ec-4e05-9ed1-59470771bf07

Copyright 2024, cxsecurity.com

 

Back to Top