Simple Download Monitor < 3.5.4 - Authenticated Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2018-5212
CVSS 6.4 (Medium)
Publicly Published January 2, 2018
Last Updated January 22, 2024
Researcher d4wner

Description

The Simple Download Monitor plugin before 3.5.4 for WordPress has XSS via the sdm_upload_thumbnail (aka File Thumbnail) parameter in an edit action to wp-admin/post.php.

References

Share

Vulnerability Details for Simple Download Monitor

Software Type Plugin
Software Slug simple-download-monitor (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.5.4, or a newer patched version
Affected Version
  • < 3.5.4
Patched Version
  • 3.5.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation