CVE-2020-5651

SQL injection vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to execute arbitrary SQL commands via a specially crafted URL.
References
Link Resource
https://jvn.jp/en/jp/JVN31425618/index.html Third Party Advisory
https://wordpress.org/plugins/simple-download-monitor/ Product Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tipsandtricks-hq:simple_download_monitor:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-10-21 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-5651

Mitre link : CVE-2020-5651

CVE.ORG link : CVE-2020-5651


JSON object : View

Products Affected

tipsandtricks-hq

  • simple_download_monitor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')