SecurityVulns

CVE-2024-32551 | Smartypants SP Project & Document Manager Plugin up to 4.71 on WordPress sql injection

A vulnerability has been found in Smartypants SP Project & Document Manager Plugin up to 4.71 on WordPress and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection.

This vulnerability is known as CVE-2024-32551. The attack can be launched remotely. There is no exploit available.VulDB Recent EntriesRead More