Vulnerabilities > Smartypantsplugins

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-36677 SQL Injection vulnerability in Smartypantsplugins SP Project & Document Manager
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Smartypants SP Project & Document Manager allows SQL Injection.This issue affects SP Project & Document Manager: from n/a through 4.67.
network
low complexity
smartypantsplugins CWE-89
8.8
2023-08-10 CVE-2023-36530 Cross-site Scripting vulnerability in Smartypantsplugins SP Project & Document Manager
Auth.
network
low complexity
smartypantsplugins CWE-79
4.8
2023-06-30 CVE-2023-3063 Unspecified vulnerability in Smartypantsplugins SP Project & Document Manager
The SP Project & Document Manager plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.67.
network
low complexity
smartypantsplugins
8.8
2022-07-25 CVE-2022-1551 Forced Browsing vulnerability in Smartypantsplugins SP Project & Document Manager
The SP Project & Document Manager WordPress plugin before 4.58 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive files.
network
low complexity
smartypantsplugins CWE-425
6.5
2022-04-25 CVE-2021-4225 Unrestricted Upload of File with Dangerous Type vulnerability in Smartypantsplugins SP Project & Document Manager
The SP Project & Document Manager WordPress plugin before 4.24 allows any authenticated users, such as subscribers, to upload files.
network
low complexity
smartypantsplugins CWE-434
6.5
2021-09-09 CVE-2021-38324 SQL Injection vulnerability in Smartypantsplugins SP Rental Manager 1.5.3
The SP Rental Manager WordPress plugin is vulnerable to SQL Injection via the orderby parameter found in the ~/user/shortcodes.php file which allows attackers to retrieve information contained in a site's database, in versions up to and including 1.5.3.
network
low complexity
smartypantsplugins CWE-89
5.0
2021-08-16 CVE-2021-38315 Cross-site Scripting vulnerability in Smartypantsplugins SP Project & Document Manager
The SP Project & Document Manager WordPress plugin is vulnerable to attribute-based Reflected Cross-Site Scripting via the from and to parameters in the ~/functions.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 4.25.
4.3
2021-06-14 CVE-2021-24347 Improper Handling of Case Sensitivity vulnerability in Smartypantsplugins SP Project & Document Manager
The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension.
network
low complexity
smartypantsplugins CWE-178
8.8
2014-12-02 CVE-2014-9178 SQL Injection vulnerability in Smartypantsplugins SP Project & Document Manager 2.4.1
Multiple SQL injection vulnerabilities in classes/ajax.php in the Smarty Pants Plugins SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and earlier for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) vendor_email[] parameter in the email_vendor function or id parameter in the (2) download_project, (3) download_archive, or (4) remove_cat function.
network
low complexity
smartypantsplugins CWE-89
7.5
2013-05-10 CVE-2013-3529 Cross-Site Scripting vulnerability in Smartypantsplugins Wp-Funeral-Press
Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-message parameter.
4.3