WordPress Plugin Vulnerabilities

Simple Download Monitor < 3.9.6 - Unauthenticated Log Access

Description

The plugin saves logs in a predictable location, and does not have any authentication or authorisation in place to prevent unauthenticated users to download and read the logs containing Sensitive Information such as IP Addresses and Usernames

Proof of Concept

https://example.com/wp-content/plugins/simple-download-monitor/sdm-download-logs.csv

Note: if the file is not created yet, then the admin has to export logs first, then anyone can download the log. Exporting can also be done via the separate CSRF.

Affects Plugins

References

Classification

Type
SENSITIVE DATA DISCLOSURE
CWE

Miscellaneous

Original Researcher
apple502j
Submitter
apple502j
Verified
Yes

Timeline

Publicly Published
2021-10-05 (about 2 years ago)
Added
2021-10-05 (about 2 years ago)
Last Updated
2022-04-15 (about 2 years ago)

Other