CVE Vulnerabilities

CVE-2023-3636

Published: Aug 31, 2023 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The WP Project Manager plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.6.4 due to insufficient restriction on the save_users_map_name function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify their user role by supplying the usernames parameter.

Affected Software

Name Vendor Start Version End Version
Wp_project_manager Wedevs * 2.6.5 (excluding)

References