SQL Injection vulnerability in weDevs WP Project Manager

SQL Injection vulnerability in weDevs WP Project Manager

CVE-2023-34383 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through 2.6.0.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.