Simple Download Monitor <= 3.8.8 - SQL Injection

8.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2020-5651
CVSS 8.8 (High)
Publicly Published October 21, 2020
Last Updated November 23, 2022
Researcher Gen Sato

Description

The Simple Download Monitor plugin for WordPress is vulnerable to generic SQL Injection in versions up to, and including, 3.8.8 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database if an authenticated user clicks on a malicious URL.

References

Share

1 affected software package

Software Type Plugin
Software Slug simple-download-monitor (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.8.9, or a newer patched version
Affected Version
  • <= 3.8.8
Patched Version
  • 3.8.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation