SQL injection vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to execute arbitrary SQL commands via a specially crafted URL.
References
Link Resource
https://jvn.jp/en/jp/JVN31425618/index.html Third Party Advisory
https://wordpress.org/plugins/simple-download-monitor/ Product Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2020-10-21T15:15:18

Updated: 2020-10-21T15:15:18

Reserved: 2020-01-06T00:00:00


Link: CVE-2020-5651

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-10-21T16:15:15.117

Modified: 2020-10-27T19:57:08.460


Link: CVE-2020-5651

JSON object: View

cve-icon Redhat Information

No data.

CWE