The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-10-03T13:45:24

Updated: 2024-08-03T00:52:59.468Z

Reserved: 2022-08-16T00:00:00

Link: CVE-2022-2839

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-03T14:15:17.087

Modified: 2022-10-04T20:34:16.737

Link: CVE-2022-2839

cve-icon Redhat

No data.