Reflected Cross-Site Scripting in Download Manager WordPress Plugin

Reflected Cross-Site Scripting in Download Manager WordPress Plugin

CVE-2022-2168 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.