Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-49860
HistoryDec 14, 2023 - 4:18 p.m.

CVE-2023-49860 WordPress WP Project Manager Plugin <= 2.6.7 is vulnerable to Cross Site Scripting (XSS)

2023-12-1416:18:45
CWE-79
Patchstack
www.cve.org
cve-2023-49860
cross site scripting
input neutralization
stored xss
kanban board
gantt charts
web page generation
vulnerable plugin

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

13.9%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in weDevs WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts allows Stored XSS.This issue affects WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts: from n/a through 2.6.7.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "wedevs-project-manager",
    "product": "WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts",
    "vendor": "weDevs",
    "versions": [
      {
        "lessThanOrEqual": "2.6.7",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

13.9%

Related for CVELIST:CVE-2023-49860