Vulnerabilities > Webcodingplace > Real Estate Manager

DATE CVE VULNERABILITY TITLE RISK
2023-08-09 CVE-2023-4239 Unspecified vulnerability in Webcodingplace Real Estate Manager
The Real Estate Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 6.7.1 due to insufficient restriction on the 'rem_save_profile_front' function.
network
low complexity
webcodingplace
6.5