RSS   Vulnerabilities for 'Wp project manager'   RSS

2022-04-04
 
CVE-2021-36826

CWE-79
 

 
Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager (WordPress plugin) versions <= 2.4.13.

 

 >>> Vendor: Wedevs 3 Products
Happy addons for elementor
Wp user frontend
Wp project manager


Copyright 2024, cxsecurity.com

 

Back to Top