Lucene search

K
patchstackRahul SelvakumarPATCHSTACK:4FB341E0F3C65369A6B83D4D170AD13D
HistoryOct 04, 2022 - 12:00 a.m.

WordPress Retain Live Chat plugin <= 0.1 - Authenticated Stored Cross-Site Scripting (XSS) vulnerability

2022-10-0400:00:00
Rahul Selvakumar
patchstack.com
5
wordpress
retain live chat
plugin
authenticated
cross-site scripting
rahul selvakumar
deactivate
delete
closure
review

EPSS

0.001

Percentile

24.8%

Authenticated Stored Cross-Site Scripting (XSS) vulnerability discovered by Rahul Selvakumar in WordPress Retain Live Chat plugin (versions <= 0.1).

Solution

Deactivate and delete. This plugin has been closed as of October 3, 2022 and is not available for download. This closure is temporary, pending a full review.

EPSS

0.001

Percentile

24.8%

Related for PATCHSTACK:4FB341E0F3C65369A6B83D4D170AD13D