Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-36826: WordPress WP Project Manager plugin <= 2.4.13 - Stored Cross-Site Scripting (XSS) vulnerability - Patchstack

Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.

CVE
#xss#vulnerability#web#wordpress#auth

Solution

Update the WordPress WP Subscribe plugin to the latest available version (at least 2.4.14).

Jörgson discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress WP Project Manager Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 2.4.14.

2 other known vulnerabilities for this pluginTo plugin page

Report to Patchstack Alliance bounty platform and earn monthly cash prizes.

Learn more

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907