Vulnerabilites related to Unknown - Zephyr Project Manager
CVE-2024-6536 (GCVE-0-2024-6536)
Vulnerability from cvelistv5
Published
2024-07-30 06:00
Modified
2024-11-04 16:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The Zephyr Project Manager WordPress plugin before 3.3.99 does not sanitise and escape some of its settings, which could allow high privilege users such as editors and admins to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/ee40c1c6-4186-4b97-866c-fb0e76cedeb8/ | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Zephyr Project Manager |
Version: 0 ≤ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:dylanjames:zephyr_project_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "zephyr_project_manager", "vendor": "dylanjames", "versions": [ { "lessThan": "3.3.99", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6536", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-04T16:36:55.720956Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-04T16:38:26.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:03.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/ee40c1c6-4186-4b97-866c-fb0e76cedeb8/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Zephyr Project Manager", "vendor": "Unknown", "versions": [ { "lessThan": "3.3.99", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Adrian Pe\u00f1a Barragan" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The Zephyr Project Manager WordPress plugin before 3.3.99 does not sanitise and escape some of its settings, which could allow high privilege users such as editors and admins to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)" } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-30T06:00:10.760Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/ee40c1c6-4186-4b97-866c-fb0e76cedeb8/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Zephyr Project Manager \u003c 3.3.99 - Editor+ XSS", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2024-6536", "datePublished": "2024-07-30T06:00:10.760Z", "dateReserved": "2024-07-05T20:00:20.656Z", "dateUpdated": "2024-11-04T16:38:26.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2839 (GCVE-0-2022-2839)
Vulnerability from cvelistv5
Published
2022-10-03 13:45
Modified
2024-08-03 00:52
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/82e01f95-81c2-46d8-898e-07b3b8a3f8c9 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Zephyr Project Manager |
Version: 3.2.55 < 3.2.55 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:52:59.468Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/82e01f95-81c2-46d8-898e-07b3b8a3f8c9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zephyr Project Manager", "vendor": "Unknown", "versions": [ { "lessThan": "3.2.55", "status": "affected", "version": "3.2.55", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Rizacan Tufan" } ], "descriptions": [ { "lang": "en", "value": "The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-03T13:45:24", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/82e01f95-81c2-46d8-898e-07b3b8a3f8c9" } ], "source": { "discovery": "EXTERNAL" }, "title": "Zephyr Project Manager \u003c 3.2.55 - Unauthorised AJAX Calls To Stored XSS", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2022-2839", "STATE": "PUBLIC", "TITLE": "Zephyr Project Manager \u003c 3.2.55 - Unauthorised AJAX Calls To Stored XSS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zephyr Project Manager", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.2.55", "version_value": "3.2.55" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Rizacan Tufan" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Zephyr Project Manager WordPress plugin before 3.2.55 does not have any authorisation as well as CSRF in all its AJAX actions, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-Site Scripting (XSS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-352 Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/82e01f95-81c2-46d8-898e-07b3b8a3f8c9", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/82e01f95-81c2-46d8-898e-07b3b8a3f8c9" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-2839", "datePublished": "2022-10-03T13:45:24", "dateReserved": "2022-08-16T00:00:00", "dateUpdated": "2024-08-03T00:52:59.468Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2840 (GCVE-0-2022-2840)
Vulnerability from cvelistv5
Published
2022-09-19 00:00
Modified
2024-08-03 00:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
The Zephyr Project Manager WordPress plugin before 3.2.5 does not sanitise and escape various parameters before using them in SQL statements via various AJAX actions available to both unauthenticated and authenticated users, leading to SQL injections
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Zephyr Project Manager |
Version: 3.2.5 < 3.2.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:52:59.448Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://wpscan.com/vulnerability/13d8be88-c3b7-4d6e-9792-c98b801ba53c" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/168652/WordPress-Zephyr-Project-Manager-3.2.42-SQL-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zephyr Project Manager", "vendor": "Unknown", "versions": [ { "lessThan": "3.2.5", "status": "affected", "version": "3.2.5", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Rizacan TUFAN" } ], "descriptions": [ { "lang": "en", "value": "The Zephyr Project Manager WordPress plugin before 3.2.5 does not sanitise and escape various parameters before using them in SQL statements via various AJAX actions available to both unauthenticated and authenticated users, leading to SQL injections" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-07T00:00:00", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "url": "https://wpscan.com/vulnerability/13d8be88-c3b7-4d6e-9792-c98b801ba53c" }, { "url": "http://packetstormsecurity.com/files/168652/WordPress-Zephyr-Project-Manager-3.2.42-SQL-Injection.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Zephyr Project Manager \u003c 3.2.5 - Multiple Unauthenticated SQLi", "x_generator": "WPScan CVE Generator" } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-2840", "datePublished": "2022-09-19T00:00:00", "dateReserved": "2022-08-16T00:00:00", "dateUpdated": "2024-08-03T00:52:59.448Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }