Lucene search

K

Sp Project & Document Manager Security Vulnerabilities

cve
cve

CVE-2014-9178

Multiple SQL injection vulnerabilities in classes/ajax.php in the Smarty Pants Plugins SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and earlier for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) vendor_email[] parameter in the email_vendor ...

8.9AI Score

0.009EPSS

2014-12-02 04:59 PM
25
cve
cve

CVE-2021-24347

The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be u...

8.8CVSS

8.5AI Score

0.971EPSS

2021-06-14 02:15 PM
135
3
cve
cve

CVE-2021-38315

The SP Project & Document Manager WordPress plugin is vulnerable to attribute-based Reflected Cross-Site Scripting via the from and to parameters in the ~/functions.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 4.25.

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
34
2
cve
cve

CVE-2021-4225

The SP Project & Document Manager WordPress plugin before 4.24 allows any authenticated users, such as subscribers, to upload files. The plugin attempts to prevent PHP and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered ...

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-25 04:16 PM
46
cve
cve

CVE-2022-1551

The SP Project & Document Manager WordPress plugin before 4.58 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive files.

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-25 01:15 PM
52
6
cve
cve

CVE-2022-34857

Reflected Cross-Site Scripting (XSS) vulnerability in smartypants SP Project & Document Manager plugin <= 4.59 at WordPress

6.1CVSS

6AI Score

0.001EPSS

2022-08-22 03:15 PM
35
4
cve
cve

CVE-2023-3063

The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it pos...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-30 02:15 AM
21
cve
cve

CVE-2023-36530

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Smartypants SP Project & Document Manager plugin <= 4.67 versions.

5.9CVSS

4.8AI Score

0.001EPSS

2023-08-10 12:15 PM
22
cve
cve

CVE-2023-36677

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Smartypants SP Project & Document Manager allows SQL Injection.This issue affects SP Project & Document Manager: from n/a through 4.67.

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-03 11:15 PM
33
cve
cve

CVE-2024-37224

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in smartypants SP Project & Document Manager.This issue affects SP Project & Document Manager: from n/a through 4.71.

7.5CVSS

7AI Score

0.001EPSS

2024-07-09 10:15 AM
25
cve
cve

CVE-2024-3748

The SP Project & Document Manager WordPress plugin through 4.71 is missing validation in its upload function, allowing a user to manipulate the user_id to make it appear that a file was uploaded by another user

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-15 06:15 AM
34
cve
cve

CVE-2024-3749

The SP Project & Document Manager WordPress plugin through 4.71 lacks proper access controllers and allows a logged in user to view and download files belonging to another user

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-15 06:15 AM
37