Lucene search

K

Smartypantsplugins Security Vulnerabilities

cve
cve

CVE-2023-36677

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Smartypants SP Project & Document Manager allows SQL Injection.This issue affects SP Project & Document Manager: from n/a through...

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-03 11:15 PM
27
cve
cve

CVE-2023-3063

The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it...

8.8CVSS

8.7AI Score

0.0005EPSS

2023-06-30 02:15 AM
16
cve
cve

CVE-2022-1551

The SP Project & Document Manager WordPress plugin before 4.58 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-25 01:15 PM
48
6
cve
cve

CVE-2023-36530

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Smartypants SP Project & Document Manager plugin <= 4.67...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-08-10 12:15 PM
15
cve
cve

CVE-2021-24347

The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be.....

8.8CVSS

8.5AI Score

0.969EPSS

2021-06-14 02:15 PM
128
3
cve
cve

CVE-2022-34857

Reflected Cross-Site Scripting (XSS) vulnerability in smartypants SP Project & Document Manager plugin <= 4.59 at...

6.1CVSS

6AI Score

0.001EPSS

2022-08-22 03:15 PM
32
4
cve
cve

CVE-2021-4225

The SP Project & Document Manager WordPress plugin before 4.24 allows any authenticated users, such as subscribers, to upload files. The plugin attempts to prevent PHP and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered....

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-25 04:16 PM
43
cve
cve

CVE-2021-38324

The SP Rental Manager WordPress plugin is vulnerable to SQL Injection via the orderby parameter found in the ~/user/shortcodes.php file which allows attackers to retrieve information contained in a site's database, in versions up to and including...

8.2CVSS

7.7AI Score

0.002EPSS

2021-09-09 07:15 PM
25
cve
cve

CVE-2021-38315

The SP Project & Document Manager WordPress plugin is vulnerable to attribute-based Reflected Cross-Site Scripting via the from and to parameters in the ~/functions.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
28
2
cve
cve

CVE-2014-9178

Multiple SQL injection vulnerabilities in classes/ajax.php in the Smarty Pants Plugins SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and earlier for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) vendor_email[] parameter in the email_vendor....

8.9AI Score

0.008EPSS

2014-12-02 04:59 PM
20
cve
cve

CVE-2013-3529

Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message...

6AI Score

0.024EPSS

2013-05-10 09:55 PM
15