Wp Erp Wedevs Wp Erp

Do you want an email whenever new security vulnerabilities are reported in Wedevs Wp Erp?

By the Year

In 2024 there have been 1 vulnerability in Wedevs Wp Erp with an average score of 4.9 out of ten. Last year Wp Erp had 5 security vulnerabilities published. Right now, Wp Erp is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 1.03

Year Vulnerabilities Average Score
2024 1 4.90
2023 5 5.93
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Wp Erp vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Wedevs Wp Erp Security Vulnerabilities

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting:

CVE-2024-21747 4.9 - Medium - January 08, 2024

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting: from n/a through 1.12.8.

SQL Injection

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability i

CVE-2023-34008 6.1 - Medium - August 30, 2023

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in weDevs WP ERP plugin <= 1.12.3 versions.

XSS

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to

CVE-2020-36735 4.3 - Medium - July 01, 2023

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter, add_enable_disable_option_save, leave_policies, process_bulk_action, and process_crm_contact functions. This makes it possible for unauthenticated attackers to modify the plugins settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

Session Riding

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the `type` parameter in the `erp/v1/accounting/v1/people` REST API endpoint before using it in a SQL statement

CVE-2023-2744 7.2 - High - June 27, 2023

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the `type` parameter in the `erp/v1/accounting/v1/people` REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.

SQL Injection

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

CVE-2023-2743 6.1 - Medium - June 27, 2023

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

XSS

** REJECT ** CVE split into individual CVE IDs for each software record.

CVE-2021-4342 - June 07, 2023

** REJECT ** CVE split into individual CVE IDs for each software record.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Rucyproject Rucy or by Wedevs? Click the Watch button to subscribe.

Wedevs
Vendor

Wedevs Wp Erp
Product

subscribe