2 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as problematic, was found in Zephyr Project Manager up to 3.2.4. Affected is an unknown function of the file /v1/tasks/create/ of the component REST Call Handler. The manipulation of the argument onanimationstart leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 3.2.5 is able to address this issue. • https://vuldb.com/?id.209370 https://wpscan.com/vulnerability/bfd8a7aa-5977-4fe5-b2fc-12bf93caf3ed • CWE-707: Improper Neutralization •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins. El plugin Zephyr Project Manager de WordPress versiones anteriores a 3.2.55, no dispone de autorización ni de CSRF en todas sus acciones AJAX, lo que permite a usuarios no autenticados llamarlas directamente o por medio de ataques de tipo CSRF. Además, debido a una falta de saneo y escape, también podría permitirles llevar a cabo ataques de tipo Cross-Site Scripting Almacenado contra administradores conectados The Zephyr Project Manager plugin for WordPress is vulnerable to authorization bypass due to a missing capability check and lack of authentication/authorization on its AJAX endpoints in versions up to 3.2.55. This makes it possible for unauthenticated attackers to utilize them. • https://wpscan.com/vulnerability/82e01f95-81c2-46d8-898e-07b3b8a3f8c9 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-352: Cross-Site Request Forgery (CSRF) •