XSS Vulnerability in WordPress Download-Manager Plugin via Category Shortcode Feature

XSS Vulnerability in WordPress Download-Manager Plugin via Category Shortcode Feature

CVE-2019-15889 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.

Learn more about our Wordpress Pen Testing.