Lucene search

K
cvelistWPScanCVELIST:CVE-2022-2839
HistoryOct 03, 2022 - 1:45 p.m.

CVE-2022-2839 Zephyr Project Manager < 3.2.55 - Unauthorised AJAX Calls To Stored XSS

2022-10-0313:45:24
CWE-352
CWE-79
WPScan
www.cve.org
1

0.001 Low

EPSS

Percentile

21.0%

The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.

CNA Affected

[
  {
    "product": "Zephyr Project Manager",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "3.2.55",
        "status": "affected",
        "version": "3.2.55",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

21.0%

Related for CVELIST:CVE-2022-2839