7.5
CVSSv2

CVE-2014-9178

Published: 02/12/2014 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in classes/ajax.php in the Smarty Pants Plugins SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and previous versions for WordPress allow remote malicious users to execute arbitrary SQL commands via the (1) vendor_email[] parameter in the email_vendor function or id parameter in the (2) download_project, (3) download_archive, or (4) remove_cat function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

smartypantsplugins sp project \\& document manager

Exploits

Vulnerability title: Multi SQL Injection in SP Client Document Manager plugin CVE: N/A Vendor: smartypantspluginscom Plugin: SP Client Document Manager Download link: wordpressorg/plugins/sp-client-document-manager/ Affected version: version 241 and previous version Google dork: inurl:wp-content/plugins/sp-client-document-manager ...