CVE-2022-2839

The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zephyr-one:zephyr_project_manager:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-10-03 14:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2839

Mitre link : CVE-2022-2839

CVE.ORG link : CVE-2022-2839


JSON object : View

Products Affected

zephyr-one

  • zephyr_project_manager
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')