The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
History

Wed, 09 Oct 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Storeapps
Storeapps smart Manager
Weaknesses CWE-89
CPEs cpe:2.3:a:storeapps:smart_manager:*:*:*:*:*:wordpress:*:*
Vendors & Products Storeapps
Storeapps smart Manager
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-02-12T16:05:59.810Z

Updated: 2024-08-01T18:11:35.610Z

Reserved: 2024-01-15T20:59:32.178Z

Link: CVE-2024-0566

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-02-12T16:15:08.673

Modified: 2024-10-09T15:23:20.433

Link: CVE-2024-0566

cve-icon Redhat

No data.