Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2021-10-11T00:00:00

Updated: 2023-02-11T22:17:43.759Z

Reserved: 2021-07-19T00:00:00


Link: CVE-2021-36826

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-04-04T20:15:09.427

Modified: 2023-11-07T03:36:51.557


Link: CVE-2021-36826

JSON object: View

cve-icon Redhat Information

No data.

CWE