Vulnerabilities (CVE)

Filtered by vendor Wedevs Subscribe
Filtered by product Wp Erp
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-21747 1 Wedevs 1 Wp Erp 2024-01-11 N/A 4.9 MEDIUM
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting: from n/a through 1.12.8.
CVE-2023-34008 1 Wedevs 1 Wp Erp 2023-12-10 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in weDevs WP ERP plugin <= 1.12.3 versions.
CVE-2023-2744 1 Wedevs 1 Wp Erp 2023-12-10 N/A 7.2 HIGH
The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the `type` parameter in the `erp/v1/accounting/v1/people` REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
CVE-2020-36735 1 Wedevs 1 Wp Erp 2023-12-10 N/A 4.3 MEDIUM
The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter, add_enable_disable_option_save, leave_policies, process_bulk_action, and process_crm_contact functions. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-2743 1 Wedevs 1 Wp Erp 2023-12-10 N/A 6.1 MEDIUM
The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.