Unauthenticated Access and Cross-Site Scripting Vulnerabilities in Zephyr Project Manager WordPress Plugin

Unauthenticated Access and Cross-Site Scripting Vulnerabilities in Zephyr Project Manager WordPress Plugin

CVE-2022-2839 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.

Learn more about our Wordpress Pen Testing.