Filtered by vendor Storeapps Subscriptions
Filtered by product Smart Manager Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-0566 1 Storeapps 1 Smart Manager 2024-10-09 7.2 High
The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.