Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.
History

Mon, 16 Sep 2024 22:00:00 +0000

Type Values Removed Values Added
Description Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions. Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2022-04-04T19:46:19.896772Z

Updated: 2024-09-16T21:08:05.532Z

Reserved: 2021-07-19T00:00:00

Link: CVE-2021-36826

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-04T20:15:09.427

Modified: 2024-09-16T22:15:18.553

Link: CVE-2021-36826

cve-icon Redhat

No data.