2 results (0.002 seconds)

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

The Zephyr Project Manager plugin for WordPress is vulnerable to limited privilege escalation in all versions up to, and including, 3.3.101. This is due to the plugin not properly checking a users capabilities before allowing them to enable access to the plugin's settings through the update_user_access() function. This makes it possible for authenticated attackers, with subscriber-level access and above, to grant themselves full access to the plugin's settings. • https://plugins.trac.wordpress.org/browser/zephyr-project-manager/trunk/includes/Base/AjaxHandler.php?rev=3111536#L2464 https://plugins.trac.wordpress.org/changeset/3134404 https://www.wordfence.com/threat-intel/vulnerabilities/id/b9ef344d-cd56-43f9-b185-de83a92800de?source=cve • CWE-285: Improper Authorization •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

The Zephyr Project Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘filename’ parameter in all versions up to, and including, 3.3.100 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://plugins.trac.wordpress.org/browser/zephyr-project-manager/trunk/assets/js/core-admin.js#L2975 https://plugins.trac.wordpress.org/changeset/3129917 https://wordpress.org/plugins/zephyr-project-manager/#developers https://www.wordfence.com/threat-intel/vulnerabilities/id/d7fa63b7-2e7f-4ed5-96b9-ae06d429af47?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •