CVE-2024-0566

The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:storeapps:smart_manager:*:*:*:*:*:wordpress:*:*

History

09 Oct 2024, 15:23

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Storeapps smart Manager
Storeapps
CPE cpe:2.3:a:storeapps:smart_manager:*:*:*:*:*:wordpress:*:*
References () https://wpscan.com/vulnerability/ca83db95-4a08-4615-aa8d-016022404c32/ - () https://wpscan.com/vulnerability/ca83db95-4a08-4615-aa8d-016022404c32/ - Exploit, Third Party Advisory

12 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-12 16:15

Updated : 2024-10-09 15:23


NVD link : CVE-2024-0566

Mitre link : CVE-2024-0566

CVE.ORG link : CVE-2024-0566


JSON object : View

Products Affected

storeapps

  • smart_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')