NA

CVE-2024-0566

Published: 12/02/2024 Updated: 12/02/2024

Vulnerability Summary

The Smart Manager WordPress plugin prior to 8.28.0 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

Github Repositories

CVE-2024-0566 Smart Manager 8270 - Post-Authenticated SQL Injection Exploit Title: Smart Manager 8270 - Post-Authenticated SQL Injection Date: 2024-01-18 Exploit Author: Ivan Spiridonov - xbz0n Vendor Homepage: wwwstoreappsorg/ Software Link: wwwstoreappsorg/product/smart-manager/ Version: 8270 Tested on: Ubuntu 2204 CVE: CVE-2024-0566 SQL Injection T