Cross-Site Scripting (XSS) Vulnerability in Simple Download Monitor Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerability in Simple Download Monitor Plugin for WordPress

CVE-2018-5213 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload (aka Downloadable File) parameter in an edit action to wp-admin/post.php.

Learn more about our Wordpress Pen Testing.