CVE-2023-3636

The WP Project Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.6.4 due to insufficient restriction on the 'save_users_map_name' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the 'usernames' parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*

History

05 Sep 2023, 19:06

Type Values Removed Values Added
First Time Wedevs wp Project Manager
Wedevs
CPE cpe:2.3:a:wedevs:wp_project_manager:*:*:*:*:*:wordpress:*:*
CWE CWE-269 NVD-CWE-noinfo
References (MISC) https://plugins.trac.wordpress.org/changeset/2942291/wedevs-project-manager#file1792 - (MISC) https://plugins.trac.wordpress.org/changeset/2942291/wedevs-project-manager#file1792 - Patch
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/6a5e4708-db3e-483c-852f-1a487825cf92?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/6a5e4708-db3e-483c-852f-1a487825cf92?source=cve - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/browser/wedevs-project-manager/tags/2.6.3/src/User/Controllers/User_Controller.php#L158 - (MISC) https://plugins.trac.wordpress.org/browser/wedevs-project-manager/tags/2.6.3/src/User/Controllers/User_Controller.php#L158 - Product

31 Aug 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-31 06:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3636

Mitre link : CVE-2023-3636

CVE.ORG link : CVE-2023-3636


JSON object : View

Products Affected

wedevs

  • wp_project_manager