Lucene search

K

Chat Security Vulnerabilities

cve
cve

CVE-2024-4975

A vulnerability, which was classified as problematic, has been found in code-projects Simple Chat System 1.0. This issue affects some unknown processing of the component Message Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-16 10:15 AM
5
cve
cve

CVE-2024-4974

A vulnerability, which was classified as problematic, was found in code-projects Simple Chat System 1.0. Affected is an unknown function of the file /register.php. The manipulation of the argument name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-16 10:15 AM
5
cve
cve

CVE-2024-4973

A vulnerability classified as critical was found in code-projects Simple Chat System 1.0. This vulnerability affects unknown code of the file /register.php. The manipulation of the argument name/number/address leads to sql injection. The attack can be initiated remotely. The exploit has been...

6.3CVSS

8.1AI Score

0.0004EPSS

2024-05-16 10:15 AM
5
cve
cve

CVE-2024-4972

A vulnerability classified as critical has been found in code-projects Simple Chat System 1.0. This affects an unknown part of the file /login.php. The manipulation of the argument email/password leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-05-16 09:15 AM
5
cve
cve

CVE-2024-3595

The Pure Chat – Live Chat Plugin & More! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the purechatwid and purechatwname parameter in all versions up to, and including, 2.22 due to insufficient input sanitization and output escaping. This makes it possible for authenticated....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-14 03:41 PM
2
cve
cve

CVE-2024-32964

Lobe Chat is a chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. Prior to 0.150.6, lobe-chat had an unauthorized Server-Side Request Forgery vulnerability in the /api/proxy endpoint. An attacker can construct malicious requests to cause...

9CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:37 PM
33
cve
cve

CVE-2024-3849

The Click to Chat – HoliThemes plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.35. This makes it possible for authenticated attackers, with contributor access or above, to include and execute arbitrary files on the server, allowing the execution...

8.8CVSS

7.9AI Score

0.001EPSS

2024-05-02 05:15 PM
37
cve
cve

CVE-2024-2837

The WP Chat App WordPress plugin before 3.6.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admins to perform Cross-Site Scripting attacks even when unfiltered_html is...

6.2AI Score

0.0004EPSS

2024-04-26 05:15 AM
30
cve
cve

CVE-2024-2972

The Floating Chat Widget: Contact Chat Icons, WhatsApp, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button WordPress plugin before 3.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting...

5.9AI Score

0.0004EPSS

2024-04-24 05:15 AM
34
cve
cve

CVE-2024-2513

The WP Chat App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'imageAlt' block attribute in all versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6AI Score

0.0004EPSS

2024-04-09 07:15 PM
27
cve
cve

CVE-2024-31258

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Micro.Company Form to Chat App allows Stored XSS.This issue affects Form to Chat App: from n/a through...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-04-07 06:15 PM
25
cve
cve

CVE-2024-20367

A vulnerability in the web UI of Cisco Enterprise Chat and Email (ECE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web UI does not properly validate user-supplied input. An...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-04-03 05:15 PM
39
cve
cve

CVE-2024-31108

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iFlyChat Team iFlyChat – WordPress Chat iflychat allows Stored XSS.This issue affects iFlyChat – WordPress Chat: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-31 07:15 PM
29
cve
cve

CVE-2024-29789

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Walter Pinem OneClick Chat to Order allows Stored XSS.This issue affects OneClick Chat to Order: from n/a through...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
26
cve
cve

CVE-2024-2956

The Simple Ajax Chat – Add a Fast, Secure Chat Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 20231101 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

4.4CVSS

6.1AI Score

0.0004EPSS

2024-03-27 08:15 AM
28
cve
cve

CVE-2024-1983

The Simple Ajax Chat WordPress plugin before 20240223 does not prevent visitors from using malicious Names when using the chat, which will be reflected unsanitized to other...

7AI Score

0.0004EPSS

2024-03-20 05:15 AM
38
cve
cve

CVE-2024-0898

The Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.3 due to insufficient input sanitization and output escaping. This...

4.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
14
cve
cve

CVE-2024-0449

The ArtiBot Free Chat Bot for WordPress WebSites plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
37
cve
cve

CVE-2024-0447

The ArtiBot Free Chat Bot for WordPress WebSites plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the artibot_update function in all versions up to, and including, 1.1.6. This makes it possible for authenticated attackers, with...

5CVSS

6.8AI Score

0.0004EPSS

2024-03-13 04:15 PM
28
cve
cve

CVE-2024-1761

The WP Chat App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget/block in all versions up to, and including, 3.6.1 due to insufficient input sanitization and output escaping on user supplied attributes such as 'buttonColor' and 'phoneNumber'. This makes it.....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-07 05:15 AM
25
cve
cve

CVE-2023-37540

Sametime Connect desktop chat client includes, but does not use or require, the use of an Eclipse feature called Secure Storage. Using this Eclipse feature to store sensitive data can lead to exposure of that...

3.9CVSS

7.2AI Score

0.0004EPSS

2024-02-23 07:15 AM
51
cve
cve

CVE-2023-51370

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NinjaTeam WP Chat App allows Stored XSS.This issue affects WP Chat App: from n/a through...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-02-12 07:15 AM
18
cve
cve

CVE-2024-24566

Lobe Chat is a chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. When the application is password-protected (deployed with the ACCESS_CODE option), it is possible to access plugins without proper authorization (without password). This...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-01-31 05:15 PM
11
cve
cve

CVE-2024-0695

A vulnerability, which was classified as problematic, has been found in EFS Easy Chat Server 3.1. Affected by this issue is some unknown functionality of the component HTTP GET Request Handler. The manipulation of the argument USERNAME leads to denial of service. The attack may be launched...

5.3CVSS

7.2AI Score

0.002EPSS

2024-01-18 11:15 PM
7
cve
cve

CVE-2023-51371

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating....

4.8CVSS

7.2AI Score

0.0004EPSS

2023-12-29 11:15 AM
13
cve
cve

CVE-2023-51361

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ginger Plugins Sticky Chat Widget: Click to chat, SMS, Email, Messages, Call Button, Live Chat and Live Support Button allows Stored XSS.This issue affects Sticky Chat Widget: Click to chat, SMS,.....

4.8CVSS

7.1AI Score

0.0004EPSS

2023-12-29 11:15 AM
15
cve
cve

CVE-2023-49821

Cross-Site Request Forgery (CSRF) vulnerability in LiveChat LiveChat – WP live chat plugin for WordPress.This issue affects LiveChat – WP live chat plugin for WordPress: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-12-18 11:15 PM
29
cve
cve

CVE-2023-48769

Cross-Site Request Forgery (CSRF) vulnerability in Blue Coral Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back.This issue affects Chat Bubble – Floating Chat with Contact Chat Icons, Messages, Telegram, Email, SMS, Call me back: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-18 10:15 PM
41
cve
cve

CVE-2023-49175

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kreativo Pro KP Fastest Tawk.To Chat allows Stored XSS.This issue affects KP Fastest Tawk.To Chat: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2023-12-15 03:15 PM
34
cve
cve

CVE-2023-49168

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WordPlus Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss allows Stored XSS.This issue affects Better Messages – Live Chat for WordPress, BuddyPress,...

5.4CVSS

7AI Score

0.0004EPSS

2023-12-14 03:15 PM
41
cve
cve

CVE-2023-32504

Cross-Site Request Forgery (CSRF) vulnerability in Kainex Wise Chat.This issue affects Wise Chat: from n/a through...

8.8CVSS

7.3AI Score

0.001EPSS

2023-11-18 11:15 PM
21
cve
cve

CVE-2023-47546

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Walter Pinem OneClick Chat to Order plugin <= 1.0.4.2...

4.8CVSS

6.2AI Score

0.0004EPSS

2023-11-14 09:15 PM
11
cve
cve

CVE-2023-5740

The Live Chat with Facebook Messenger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'messenger' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

5.4CVSS

6.1AI Score

0.001EPSS

2023-10-25 06:17 PM
21
cve
cve

CVE-2023-4495

Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /registresult.htm (POST method), in the Resume parameter. The XSS is loaded from...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-10-04 01:15 PM
19
cve
cve

CVE-2023-4497

Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /registresult.htm (POST method), in the Icon parameter. The XSS is loaded from...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-10-04 01:15 PM
18
cve
cve

CVE-2023-4496

Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /body2.ghp (POST method), in the mtowho...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-10-04 01:15 PM
18
cve
cve

CVE-2023-4494

Stack-based buffer overflow vulnerability in Easy Chat Server 3.1 version. An attacker could send an excessively long username string to the register.ghp file asking for the name via a GET request resulting in arbitrary code execution on the remote...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-04 01:15 PM
15
cve
cve

CVE-2023-4298

The 123.chat WordPress plugin before 1.3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-04 12:15 PM
19
cve
cve

CVE-2016-15035

A vulnerability was found in Doc2k RE-Chat 1.0. It has been classified as problematic. This affects an unknown part of the file js_on_radio-emergency.de_/re_chat.js. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named...

6.1CVSS

6.8AI Score

0.001EPSS

2023-08-28 04:15 AM
25
cve
cve

CVE-2023-3667

The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.3AI Score

0.0004EPSS

2023-08-21 05:15 PM
17
cve
cve

CVE-2023-32292

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GetButton Chat Button by GetButton.Io plugin <= 1.8.9.4...

4.8CVSS

5.2AI Score

0.0004EPSS

2023-08-08 01:15 PM
41
cve
cve

CVE-2023-3248

The All-in-one Floating Contact Form WordPress plugin before 2.1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite....

4.8CVSS

5.3AI Score

0.0004EPSS

2023-07-24 11:15 AM
19
cve
cve

CVE-2023-3245

The Floating Chat Widget WordPress plugin before 3.1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-07-17 02:15 PM
17
cve
cve

CVE-2023-26538

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Kamyabsoft Chat Bee plugin <= 1.1.0...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-06-13 03:15 PM
12
cve
cve

CVE-2023-3004

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Chat System 1.0. Affected by this issue is some unknown functionality of the file /ajax.php?action=read_msg of the component POST Parameter Handler. The manipulation of the argument convo_id leads to sql...

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-31 09:15 AM
23
cve
cve

CVE-2023-23727

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Formilla Live Chat by Formilla plugin <= 1.3...

4.8CVSS

4.9AI Score

0.0005EPSS

2023-05-16 09:15 AM
12
cve
cve

CVE-2022-46817

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Flyzoo Flyzoo Chat plugin <= 2.3.3...

4.8CVSS

4.9AI Score

0.0005EPSS

2023-05-10 10:15 AM
14
cve
cve

CVE-2023-23734

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in David Voswinkel Userlike – WordPress Live Chat plugin <= 2.2...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-05-09 11:15 AM
15
cve
cve

CVE-2023-25710

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in DIGITALBLUE Click to Call or Chat Buttons plugin <= 1.4.0...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-25 12:15 PM
11
cve
cve

CVE-2023-1020

The Steveas WP Live Chat Shoutbox WordPress plugin through 1.4.2 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL...

9.8CVSS

9.8AI Score

0.044EPSS

2023-04-24 07:15 PM
33
Total number of security vulnerabilities98