Lucene search

K

Wp Erp Security Vulnerabilities - 2023

cve
cve

CVE-2020-36735

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter, add_en...

4.3CVSS

4.2AI Score

0.002EPSS

2023-07-01 03:15 AM
20
cve
cve

CVE-2023-2743

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

6.1CVSS

6AI Score

0.001EPSS

2023-06-27 02:15 PM
24
cve
cve

CVE-2023-2744

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the type parameter in the erp/v1/accounting/v1/people REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

7.2CVSS

7.1AI Score

0.002EPSS

2023-06-27 02:15 PM
24
cve
cve

CVE-2023-34008

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in weDevs WP ERP plugin <= 1.12.3 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-08-30 03:15 PM
16