Stored Cross-Site Scripting (XSS) Vulnerability in weDevs WP Project Manager Plugin <= 2.4.13

Stored Cross-Site Scripting (XSS) Vulnerability in weDevs WP Project Manager Plugin <= 2.4.13

CVE-2021-36826 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Authenticated (subscriber or higher user role if allowed to access projects) Stored Cross-Site Scripting (XSS) vulnerability in weDevs WP Project Manager plugin <= 2.4.13 versions.

Learn more about our User Device Pen Test.