Lucene search

K

AI ChatBot Security Vulnerabilities

cve
cve

CVE-2024-22309

Deserialization of Untrusted Data vulnerability in QuantumCloud ChatBot with AI.This issue affects ChatBot with AI: from n/a through...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-24 12:15 PM
6
cve
cve

CVE-2023-48741

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in QuantumCloud AI ChatBot.This issue affects AI ChatBot: from n/a through...

7.2CVSS

7.9AI Score

0.001EPSS

2023-12-19 09:15 PM
38
cve
cve

CVE-2023-5606

The ChatBot for WordPress is vulnerable to Stored Cross-Site Scripting via the FAQ Builder in versions 4.8.6 through 4.9.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject...

4.8CVSS

5.9AI Score

0.0004EPSS

2023-11-02 09:15 AM
64
cve
cve

CVE-2023-5534

The AI ChatBot plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.8.9 and 4.9.2. This is due to missing or incorrect nonce validation on the corresponding functions. This makes it possible for unauthenticated attackers to invoke those functions via....

5.4CVSS

7.6AI Score

0.001EPSS

2023-10-20 08:15 AM
29
cve
cve

CVE-2023-5533

The AI ChatBot plugin for WordPress is vulnerable to unauthorized use of AJAX actions due to missing capability checks on the corresponding functions in versions up to, and including, 4.8.9 as well as 4.9.2. This makes it possible for unauthenticated attackers to perform some of those actions that....

9.8CVSS

7.9AI Score

0.001EPSS

2023-10-20 08:15 AM
18
cve
cve

CVE-2023-5254

The ChatBot plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.8.9 via the qcld_wb_chatbot_check_user function. This can allow unauthenticated attackers to extract sensitive data including confirmation as to whether a user name exists on the...

5.3CVSS

7.8AI Score

0.001EPSS

2023-10-19 06:15 AM
19
cve
cve

CVE-2023-5241

The AI ChatBot for WordPress is vulnerable to Directory Traversal in versions up to, and including, 4.8.9 as well as 4.9.2 via the qcld_openai_upload_pagetraining_file function. This allows subscriber-level attackers to append...

8.1CVSS

8AI Score

0.001EPSS

2023-10-19 06:15 AM
54
cve
cve

CVE-2023-5212

The AI ChatBot plugin for WordPress is vulnerable to Arbitrary File Deletion in versions up to, and including, 4.8.9 as well as version 4.9.2. This makes it possible for authenticated attackers with subscriber privileges to delete arbitrary files on the server, which makes it possible to take over....

8.1CVSS

7.8AI Score

0.002EPSS

2023-10-19 06:15 AM
24
cve
cve

CVE-2023-5204

The ChatBot plugin for WordPress is vulnerable to SQL Injection via the $strid parameter in versions up to, and including, 4.8.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated...

7.5CVSS

8.2AI Score

0.002EPSS

2023-10-19 06:15 AM
23
cve
cve

CVE-2023-44993

Cross-Site Request Forgery (CSRF) vulnerability in QuantumCloud AI ChatBot plugin <= 4.7.8...

8.8CVSS

6.4AI Score

0.001EPSS

2023-10-09 11:15 AM
28
cve
cve

CVE-2023-4253

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.3AI Score

0.0004EPSS

2023-09-04 12:15 PM
51
cve
cve

CVE-2023-4254

The AI ChatBot WordPress plugin before 4.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.3AI Score

0.0004EPSS

2023-09-04 12:15 PM
15
cve
cve

CVE-2023-3175

The AI ChatBot WordPress plugin before 4.6.1 does not adequately escape some settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-07-10 04:15 PM
8
cve
cve

CVE-2023-2811

The AI ChatBot WordPress plugin before 4.5.6 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks to all admin when setting chatbot and all client when using...

4.8CVSS

5AI Score

0.0004EPSS

2023-06-19 11:15 AM
51
cve
cve

CVE-2023-2742

The AI ChatBot WordPress plugin before 4.5.5 does not sanitize and escape its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-06-19 11:15 AM
18
cve
cve

CVE-2023-1660

The AI ChatBot WordPress plugin before 4.4.9 does not have authorisation and CSRF in a function hooked to init, allowing unauthenticated users to update some settings, leading to Stored XSS due to the lack of escaping when outputting them in the admin...

6.1CVSS

6AI Score

0.001EPSS

2023-05-08 02:15 PM
20
cve
cve

CVE-2023-1649

The AI ChatBot WordPress plugin before 4.5.1 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-08 02:15 PM
24
cve
cve

CVE-2023-1011

The AI ChatBot WordPress plugin before 4.4.5 does not escape most of its settings before outputting them back in the dashboard, and does not have a proper CSRF check, allowing attackers to make a logged in admin set XSS payloads in...

6.1CVSS

6.3AI Score

0.001EPSS

2023-05-08 02:15 PM
27
cve
cve

CVE-2023-1651

The AI ChatBot WordPress plugin before 4.4.9 does not have authorisation and CSRF in the AJAX action responsible to update the OpenAI settings, allowing any authenticated users, such as subscriber to update them. Furthermore, due to the lack of escaping of the settings, this could also lead to...

5.4CVSS

5.1AI Score

0.001EPSS

2023-05-08 02:15 PM
22
cve
cve

CVE-2023-1650

The AI ChatBot WordPress plugin before 4.4.7 unserializes user input from cookies via an AJAX action available to unauthenticated users, which could allow them to perform PHP Object Injection when a suitable gadget is present on the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-08 02:15 PM
21
cve
cve

CVE-2022-47613

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in QuantumCloud AI ChatBot plugin <= 4.3.0...

4.8CVSS

4.8AI Score

0.001EPSS

2023-03-29 07:15 PM
15
cve
cve

CVE-2023-24415

Cross-Site Request Forgery (CSRF) vulnerability in QuantumCloud AI ChatBot plugin <= 4.2.8...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-23 04:15 PM
20
cve
cve

CVE-2021-44163

Chain Sea ai chatbot backend has improper filtering of special characters in URL parameters, which allows a remote attacker to perform JavaScript injection for XSS (reflected Cross-site scripting) attack without...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-20 03:15 AM
21
cve
cve

CVE-2021-44164

Chain Sea ai chatbot system’s file upload function has insufficient filtering for special characters in URLs, which allows a remote attacker to by-pass file type validation, upload malicious script and execute arbitrary code without authentication, in order to take control of the system or...

9.8CVSS

9.8AI Score

0.03EPSS

2021-12-20 03:15 AM
23
cve
cve

CVE-2021-44162

Chain Sea ai chatbot system’s specific file download function has path traversal vulnerability. The function has improper filtering of special characters in URL parameters, which allows a remote attacker to download arbitrary system files without...

7.5CVSS

7.5AI Score

0.003EPSS

2021-12-20 03:15 AM
22