Vulnerabilities (CVE)

Filtered by vendor Storeapps Subscribe
Filtered by product Smart Manager
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0566 1 Storeapps 1 Smart Manager 2024-10-09 N/A 7.2 HIGH
The Smart Manager WordPress plugin before 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.