SQL Injection Vulnerabilities in SP Project & Document Manager Plugin for WordPress

SQL Injection Vulnerabilities in SP Project & Document Manager Plugin for WordPress

CVE-2014-9178 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in classes/ajax.php in the Smarty Pants Plugins SP Project & Document Manager plugin (sp-client-document-manager) 2.4.1 and earlier for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) vendor_email[] parameter in the email_vendor function or id parameter in the (2) download_project, (3) download_archive, or (4) remove_cat function.

Learn more about our Wordpress Pen Testing.