CVE-2022-2168

The Download Manager WordPress plugin before 3.2.44 does not escape a generated URL before outputting it back in an attribute of the history dashboard, leading to Reflected Cross-Site Scripting
References
Configurations

Configuration 1

cpe:2.3:a:wpdownloadmanager:download_manager:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-07-17 11:15

Updated : 2022-07-18 10:46


NVD link : CVE-2022-2168

Mitre link : CVE-2022-2168

Products Affected
No products.
CWE