CVE-2020-36735

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter, add_enable_disable_option_save, leave_policies, process_bulk_action, and process_crm_contact functions. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:22

Type Values Removed Values Added
CWE CWE-352

07 Jul 2023, 23:12

Type Values Removed Values Added
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-5/ - Not Applicable
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-2/ - Not Applicable
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/01b90498-0ddb-4eb3-b76d-de30ed03d7d0?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/01b90498-0ddb-4eb3-b76d-de30ed03d7d0?source=cve - Exploit, Patch, Third Party Advisory
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-4/ - Not Applicable
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-3/ - Not Applicable
References (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/ - (MISC) https://blog.nintechnet.com/multiple-wordpress-plugins-fixed-csrf-vulnerabilities-part-1/ - Not Applicable
References (MISC) https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/ - (MISC) https://blog.nintechnet.com/more-wordpress-plugins-and-themes-vulnerable-to-csrf-attacks/ - Not Applicable
References (MISC) https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/ - (MISC) https://blog.nintechnet.com/25-wordpress-plugins-vulnerable-to-csrf-attacks/ - Not Applicable
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2368462%40erp&new=2368462%40erp&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2368462%40erp&new=2368462%40erp&sfp_email=&sfph_mail= - Patch
First Time Wedevs
Wedevs wp Erp
CPE cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*

01 Jul 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-01 03:15

Updated : 2023-12-10 15:01


NVD link : CVE-2020-36735

Mitre link : CVE-2020-36735

CVE.ORG link : CVE-2020-36735


JSON object : View

Products Affected

wedevs

  • wp_erp
CWE

No CWE.