CVE-2022-1551

The SP Project & Document Manager WordPress plugin before 4.58 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive files.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:*

History

25 Jul 2023, 08:15

Type Values Removed Values Added
Summary The SP Project & Document Manager WordPress plugin through 4.57 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive files. The SP Project & Document Manager WordPress plugin before 4.58 uses an easily guessable path to store user files, bad actors could use that to access other users' sensitive files.

24 Jul 2023, 13:08

Type Values Removed Values Added
CWE CWE-200 CWE-425

29 Jul 2022, 16:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:smartypantsplugins:sp_project_\&_document_manager:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/51b4752a-7922-444d-a022-f1c7159b5d84 - (MISC) https://wpscan.com/vulnerability/51b4752a-7922-444d-a022-f1c7159b5d84 - Exploit, Third Party Advisory

25 Jul 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-25 13:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-1551

Mitre link : CVE-2022-1551

CVE.ORG link : CVE-2022-1551


JSON object : View

Products Affected

smartypantsplugins

  • sp_project_\&_document_manager
CWE
CWE-425

Direct Request ('Forced Browsing')