Vulnerabilities > Wedevs > WP ERP

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2024-21747 SQL Injection vulnerability in Wedevs WP ERP
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting: from n/a through 1.12.8.
network
low complexity
wedevs CWE-89
4.9
2023-08-30 CVE-2023-34008 Cross-site Scripting vulnerability in Wedevs WP ERP
Unauth.
network
low complexity
wedevs CWE-79
6.1
2023-07-01 CVE-2020-36735 Unspecified vulnerability in Wedevs WP ERP
The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3.
network
low complexity
wedevs
4.3
2023-06-27 CVE-2023-2743 Unspecified vulnerability in Wedevs WP ERP
The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
network
low complexity
wedevs
6.1
2023-06-27 CVE-2023-2744 Unspecified vulnerability in Wedevs WP ERP
The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the `type` parameter in the `erp/v1/accounting/v1/people` REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
network
low complexity
wedevs
7.2