Lucene search

K

WP Project Manager Security Vulnerabilities

cve
cve

CVE-2023-49860

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in weDevs WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts allows Stored XSS.This issue affects WP Project Manager – Task, team, and project...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-14 05:15 PM
44
cve
cve

CVE-2023-34383

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-03 12:15 PM
12
cve
cve

CVE-2023-3636

The WP Project Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.6.4 due to insufficient restriction on the 'save_users_map_name' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to...

8.8CVSS

8.5AI Score

0.001EPSS

2023-08-31 06:15 AM
18
cve
cve

CVE-2023-3328

The Custom Field For WP Job Manager WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-14 08:15 PM
14
cve
cve

CVE-2023-37980

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gravity Master Custom Field For WP Job Manager plugin <= 1.1...

5.9CVSS

5.2AI Score

0.0004EPSS

2023-07-27 02:15 PM
15
cve
cve

CVE-2023-3344

The Auto Location for WP Job Manager via Google WordPress plugin before 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in.....

4.8CVSS

5.3AI Score

0.001EPSS

2023-07-24 11:15 AM
30
cve
cve

CVE-2020-36745

The WP Project Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.0. This is due to missing or incorrect nonce validation on the do_updates() function. This makes it possible for unauthenticated attackers to trigger updates via a forged...

8.8CVSS

8.2AI Score

0.001EPSS

2023-07-01 05:15 AM
10
cve
cve

CVE-2017-20097

A vulnerability was found in WP-Filebase Download Manager Plugin 3.4.4. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to basic cross site scripting. The attack may be launched...

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-24 07:15 AM
14
5
cve
cve

CVE-2021-36826

Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <=...

5.4CVSS

5.1AI Score

0.001EPSS

2022-04-04 08:15 PM
58
cve
cve

CVE-2014-4593

Cross-site scripting (XSS) vulnerability in wp-plugins-net/index.php in the WP Plugin Manager (wppm) plugin 1.6.4.b and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filter...

6AI Score

0.001EPSS

2014-07-02 06:55 PM
21