Cross-Site Scripting (XSS) Vulnerability in WordPress Download Manager Plugin

Cross-Site Scripting (XSS) Vulnerability in WordPress Download Manager Plugin

CVE-2017-18032 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The download-manager plugin before 2.9.52 for WordPress has XSS via the id parameter in a wpdm_generate_password action to wp-admin/admin-ajax.php.

Learn more about our Wordpress Pen Testing.