Vulnerabilities > Wedevs > WP Project Manager > 2.3.5

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-49860 Cross-site Scripting vulnerability in Wedevs WP Project Manager
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in weDevs WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts allows Stored XSS.This issue affects WP Project Manager – Task, team, and project management plugin featuring kanban board and gantt charts: from n/a through 2.6.7.
network
low complexity
wedevs CWE-79
5.4
2023-11-03 CVE-2023-34383 SQL Injection vulnerability in Wedevs WP Project Manager
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through 2.6.0.
network
low complexity
wedevs CWE-89
critical
9.8
2023-08-31 CVE-2023-3636 Unspecified vulnerability in Wedevs WP Project Manager
The WP Project Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.6.4 due to insufficient restriction on the 'save_users_map_name' function.
network
low complexity
wedevs
8.8
2023-07-01 CVE-2020-36745 Unspecified vulnerability in Wedevs WP Project Manager
The WP Project Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.0.
network
low complexity
wedevs
8.8
2022-04-04 CVE-2021-36826 Cross-site Scripting vulnerability in Wedevs WP Project Manager
Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.
network
low complexity
wedevs CWE-79
5.4