CVE-2021-36826

Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:36

Type Values Removed Values Added
Summary Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions. Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.

11 Feb 2023, 23:15

Type Values Removed Values Added
Summary Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager (WordPress plugin) versions <= 2.4.13. Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.
References
  • {'url': 'https://wordpress.org/plugins/wedevs-project-manager/#developers', 'name': 'https://wordpress.org/plugins/wedevs-project-manager/#developers', 'tags': ['Release Notes', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://patchstack.com/database/vulnerability/wedevs-project-manager/wordpress-wp-project-manager-plugin-2-4-13-stored-cross-site-scripting-xss-vulnerability-1', 'name': 'https://patchstack.com/database/vulnerability/wedevs-project-manager/wordpress-wp-project-manager-plugin-2-4-13-stored-cross-site-scripting-xss-vulnerability-1', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://youtu.be/710WcqG6frc', 'name': 'https://youtu.be/710WcqG6frc', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://patchstack.com/database/vulnerability/wedevs-project-manager/wordpress-wp-project-manager-plugin-2-4-13-stored-cross-site-scripting-xss-vulnerability-1?_s_id=cve -

11 Apr 2022, 09:51

Type Values Removed Values Added
References (CONFIRM) https://wordpress.org/plugins/wedevs-project-manager/#developers - (CONFIRM) https://wordpress.org/plugins/wedevs-project-manager/#developers - Release Notes, Third Party Advisory
References (CONFIRM) https://patchstack.com/database/vulnerability/wedevs-project-manager/wordpress-wp-project-manager-plugin-2-4-13-stored-cross-site-scripting-xss-vulnerability-1 - (CONFIRM) https://patchstack.com/database/vulnerability/wedevs-project-manager/wordpress-wp-project-manager-plugin-2-4-13-stored-cross-site-scripting-xss-vulnerability-1 - Third Party Advisory
References (MISC) https://youtu.be/710WcqG6frc - (MISC) https://youtu.be/710WcqG6frc - Exploit, Third Party Advisory
CPE cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*
First Time Wedevs wp Project Manager
Wedevs
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79

04 Apr 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-04 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-36826

Mitre link : CVE-2021-36826

CVE.ORG link : CVE-2021-36826


JSON object : View

Products Affected

wedevs

  • wp_project_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')