The Zephyr Project Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘filename’ parameter in all versions up to, and including, 3.3.100 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-03T09:37:19.855Z

Updated: 2024-08-05T18:50:16.923Z

Reserved: 2024-07-31T22:44:31.655Z

Link: CVE-2024-7356

cve-icon Vulnrichment

Updated: 2024-08-05T18:50:10.631Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-03T10:15:51.173

Modified: 2024-08-05T12:41:45.957

Link: CVE-2024-7356

cve-icon Redhat

No data.