CVE-2023-34383

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through 2.6.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*

History

13 Nov 2023, 18:29

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Wedevs wp Project Manager
Wedevs
CPE cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/wedevs-project-manager/wordpress-wp-project-manager-task-team-and-project-management-plugin-featuring-kanban-board-and-gantt-charts-plugin-2-6-0-sql-injection-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/wedevs-project-manager/wordpress-wp-project-manager-task-team-and-project-management-plugin-featuring-kanban-board-and-gantt-charts-plugin-2-6-0-sql-injection-vulnerability?_s_id=cve - Third Party Advisory

03 Nov 2023, 13:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-03 12:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-34383

Mitre link : CVE-2023-34383

CVE.ORG link : CVE-2023-34383


JSON object : View

Products Affected

wedevs

  • wp_project_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')