Filtered by vendor Superstorefinder Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43978 1 Superstorefinder 1 Super Store Finder 2024-09-20 9.3 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in highwarden Super Store Finder allows SQL Injection.This issue affects Super Store Finder: from n/a before 6.9.8.
CVE-2024-43976 1 Superstorefinder 1 Super Store Finder 2024-09-20 9.3 Critical
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in highwarden Super Store Finder allows SQL Injection.This issue affects Super Store Finder: from n/a through 6.9.7.
CVE-2023-44044 1 Superstorefinder 1 Super Store Finder 2024-08-02 7.2 High
Super Store Finder v3.6 and below was discovered to contain a SQL injection vulnerability via the Search parameter at /admin/stores.php.
CVE-2023-43835 1 Superstorefinder 1 Super Store Finder 2024-08-02 8.8 High
Super Store Finder 3.7 and below is vulnerable to authenticated Arbitrary PHP Code Injection that could lead to Remote Code Execution when settings overwrite config.inc.php content.
CVE-2023-41508 1 Superstorefinder 1 Super Store Finder 2024-08-02 9.8 Critical
A hard coded password in Super Store Finder v3.6 allows attackers to access the administration panel.
CVE-2023-41507 1 Superstorefinder 1 Super Store Finder 2024-08-02 9.8 Critical
Super Store Finder v3.6 was discovered to contain multiple SQL injection vulnerabilities in the store locator component via the products, distance, lat, and lng parameters.
CVE-2023-38912 1 Superstorefinder 1 Php Script 2024-08-02 9.8 Critical
SQL injection vulnerability in Super Store Finder PHP Script v.3.6 allows a remote attacker to execute arbitrary code via a crafted payload to the username parameter.
CVE-2023-5054 1 Superstorefinder 1 Super Store Finder 2024-08-02 5.8 Medium
The Super Store Finder plugin for WordPress is vulnerable to unauthenticated arbitrary email creation and relay in versions up to, and including, 6.9.3. This is due to insufficient restrictions on the sendMail.php file that allows direct access. This makes it possible for unauthenticated attackers to send emails utilizing the vulnerable site's server, with arbitrary content. Please note that this vulnerability has already been publicly disclosed with an exploit which is why we are publishing the details without a patch available, we are attempting to initiate contact with the developer.
CVE-2023-3751 1 Superstorefinder 1 Super Store Finder 2024-08-02 6.3 Medium
A vulnerability was found in Super Store Finder 3.6. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php of the component POST Parameter Handler. The manipulation of the argument products leads to sql injection. The attack can be launched remotely. The identifier VDB-234421 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.