A vulnerability, which was classified as critical, has been found in Smart Manager Plugin up to 8.27.x on WordPress. This issue affects some unknown processing. The manipulation leads to sql injection.

The identification of this vulnerability is CVE-2024-0566. The attack can only be initiated within the local network. There is no exploit available.

It is recommended to upgrade the affected component.