Lucene search

K

Chat Security Vulnerabilities

cve
cve

CVE-2022-0148

The All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs WordPress plugin before 2.0.4 was vulnerable to reflected XSS on the my-sticky-elements-leads admin...

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-07 04:16 PM
33
cve
cve

CVE-2022-0502

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to...

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-06 11:15 AM
44
cve
cve

CVE-2022-0395

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to...

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-28 10:15 PM
45
cve
cve

CVE-2022-0394

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to...

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-28 11:15 AM
51
cve
cve

CVE-2022-0375

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to...

4.8CVSS

4.7AI Score

0.001EPSS

2022-01-26 10:15 AM
53
cve
cve

CVE-2022-0374

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to...

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-26 10:15 AM
53
cve
cve

CVE-2022-0266

Authorization Bypass Through User-Controlled Key in Packagist remdex/livehelperchat prior to...

6.6CVSS

6.2AI Score

0.001EPSS

2022-01-19 06:15 AM
45
cve
cve

CVE-2021-43353

The Crisp Live Chat WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the crisp_plugin_settings_page function found in the ~/crisp.php file, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including...

8.8CVSS

8.6AI Score

0.001EPSS

2022-01-18 05:15 PM
28
cve
cve

CVE-2022-0226

livehelperchat is vulnerable to Cross-Site Request Forgery...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-14 07:15 PM
44
cve
cve

CVE-2022-0231

livehelperchat is vulnerable to Cross-Site Request Forgery...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-14 12:15 PM
41
cve
cve

CVE-2022-0083

livehelperchat is vulnerable to Generation of Error Message Containing Sensitive...

5.3CVSS

5.1AI Score

0.001EPSS

2022-01-04 07:15 AM
47
cve
cve

CVE-2021-25016

The Chaty WordPress plugin before 2.8.3 and Chaty Pro WordPress plugin before 2.8.2 do not sanitise and escape the search parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-01-03 01:15 PM
34
cve
cve

CVE-2021-4176

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-29 03:15 PM
26
cve
cve

CVE-2021-4175

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.4AI Score

0.001EPSS

2021-12-29 03:15 PM
24
cve
cve

CVE-2021-4179

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.4AI Score

0.001EPSS

2021-12-28 09:15 AM
23
cve
cve

CVE-2021-4177

livehelperchat is vulnerable to Generation of Error Message Containing Sensitive...

5.3CVSS

5.1AI Score

0.001EPSS

2021-12-28 06:15 AM
27
cve
cve

CVE-2021-24992

The Smart Floating / Sticky Buttons WordPress plugin before 2.5.5 does not sanitise and escape some parameter before outputting them in attributes and page, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-12-27 11:15 AM
31
cve
cve

CVE-2021-4169

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-26 12:15 PM
29
cve
cve

CVE-2021-4131

livehelperchat is vulnerable to Cross-Site Request Forgery...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-18 07:15 AM
41
cve
cve

CVE-2021-4132

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-17 01:15 PM
42
cve
cve

CVE-2021-4123

livehelperchat is vulnerable to Cross-Site Request Forgery...

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-16 10:15 AM
36
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3631
In Wild
399
cve
cve

CVE-2021-4050

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-08 11:15 AM
38
6
cve
cve

CVE-2021-4049

livehelperchat is vulnerable to Cross-Site Request Forgery...

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-07 11:15 AM
35
2
cve
cve

CVE-2021-24914

The Tawk.To Live Chat WordPress plugin before 0.6.0 does not have capability and CSRF checks in the tawkto_setwidget and tawkto_removewidget AJAX actions, available to any authenticated user. The first one allows low-privileged users (including simple subscribers) to change the...

8CVSS

7.5AI Score

0.001EPSS

2021-12-06 04:15 PM
14
2
cve
cve

CVE-2021-24741

The Support Board WordPress plugin before 3.3.4 does not escape multiple POST parameters (such as status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id) before using them in SQL statements, leading to SQL injections which are exploitable by unauthenticated...

9.8CVSS

9.6AI Score

0.002EPSS

2021-09-20 10:15 AM
34
cve
cve

CVE-2021-38332

The On Page SEO + Whatsapp Chat Button Plugin WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to a reflected $_SERVER["PHP_SELF"] value in the ~/settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
21
cve
cve

CVE-2021-34656

The 2Way VideoCalls and Random Chat - HTML5 Webcam Videochat WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the vws_notice function found in the ~/inc/requirements.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
31
cve
cve

CVE-2020-15948

eGain Chat 15.5.5 allows XSS via the Name (aka full_name)...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-30 02:15 PM
52
cve
cve

CVE-2021-24343

The iFlyChat WordPress plugin before 4.7.0 does not sanitise its APP ID setting before outputting it back in the page, leading to an authenticated Stored Cross-Site Scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2021-06-07 11:15 AM
31
cve
cve

CVE-2021-30480

Zoom Chat through 2021-04-09 on Windows and macOS allows certain remote authenticated attackers to execute arbitrary code without user interaction. An attacker must be within the same organization, or an external party who has been accepted as a contact. NOTE: this is specific to the Zoom Chat...

8.8CVSS

8.6AI Score

0.103EPSS

2021-04-09 11:15 PM
111
3
cve
cve

CVE-2020-5642

Cross-site request forgery (CSRF) vulnerability in Live Chat - Live support version 3.1.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2020-10-15 03:15 AM
52
cve
cve

CVE-2020-26135

Live Helper Chat before 3.44v allows reflected XSS via the setsettingajax...

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-02 09:15 AM
22
cve
cve

CVE-2020-26134

Live Helper Chat before 3.44v allows stored XSS in chat messages with an operator via...

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-02 09:15 AM
51
cve
cve

CVE-2020-13972

Enghouse Web Chat 6.2.284.34 allows XSS. When one enters their own domain name in the WebServiceLocation parameter, the response from the POST request is displayed, and any JavaScript returned from the external server is executed in the browser. This is related to...

6.1CVSS

5.3AI Score

0.001EPSS

2020-09-03 03:15 PM
13
cve
cve

CVE-2019-12498

The WP Live Chat Support plugin before 8.0.33 for WordPress accepts certain REST API calls without invoking the wplc_api_permission_check protection...

9.8CVSS

9.5AI Score

0.004EPSS

2020-03-20 07:15 PM
118
cve
cve

CVE-2019-20502

An issue was discovered in EFS Easy Chat Server 3.1. There is a buffer overflow via a long body2.ghp message...

7.5CVSS

7.7AI Score

0.001EPSS

2020-03-05 08:15 PM
50
cve
cve

CVE-2019-16950

An XSS issue was discovered in Enghouse Web Chat 6.1.300.31 and 6.2.284.34. The QueueName parameter of a GET request allows for insertion of user-supplied...

6.1CVSS

6AI Score

0.001EPSS

2019-11-13 07:15 PM
17
cve
cve

CVE-2019-16951

A remote file include (RFI) issue was discovered in Enghouse Web Chat 6.2.284.34. One can replace the localhost attribute with one's own domain name. When the product calls this domain after the POST request is sent, it retrieves an attacker's data and displays it. Also worth mentioning is the...

5.3CVSS

5.6AI Score

0.001EPSS

2019-11-13 07:15 PM
20
cve
cve

CVE-2019-16949

An issue was discovered in Enghouse Web Chat 6.1.300.31 and 6.2.284.34. A user is allowed to send an archive of their chat log to an email address specified at the beginning of the chat (where the user enters in their name and e-mail address). This POST request can be modified to change the...

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-13 06:15 PM
17
cve
cve

CVE-2019-16948

An SSRF issue was discovered in Enghouse Web Chat 6.1.300.31. In any POST request, one can replace the port number at WebServiceLocation=http://localhost:8085/UCWebServices/ with a range of ports to determine what is visible on the internal network (as opposed to what general web traffic would see....

9.8CVSS

9.2AI Score

0.007EPSS

2019-11-13 05:15 PM
18
cve
cve

CVE-2019-14367

Slack-Chat through 1.5.5 leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members,...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-12 09:15 PM
40
cve
cve

CVE-2019-1877

A vulnerability in the HTTP API of Cisco Enterprise Chat and Email could allow an unauthenticated, remote attacker to download files attached through chat sessions. The vulnerability is due to insufficient authentication mechanisms on the file download function of the API. An attacker could...

6.5CVSS

6.6AI Score

0.004EPSS

2019-11-05 08:15 PM
19
cve
cve

CVE-2019-17176

Genesys PureEngage Digital (eServices) 8.1.x allows XSS via HtmlChatPanel.jsp or HtmlChatFrameSet.jsp (ActionColor, ClientNickNameColor, Email, email, or email_address...

6.1CVSS

6AI Score

0.001EPSS

2019-10-11 09:15 PM
207
cve
cve

CVE-2019-11668

HTTP cookie in Micro Focus Service manager, Versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Server, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Service 9.41, 9.50, 9.51,...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-10 09:15 PM
84
cve
cve

CVE-2019-13976

eGain Chat 15.0.3 allows unrestricted file...

9.8CVSS

9.3AI Score

0.002EPSS

2019-09-04 04:15 PM
70
cve
cve

CVE-2019-13975

eGain Chat 15.0.3 allows HTML...

6.1CVSS

6.2AI Score

0.001EPSS

2019-09-04 04:15 PM
69
cve
cve

CVE-2014-10386

The wp-live-chat-support plugin before 4.1.0 for WordPress has JavaScript...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-22 08:15 PM
28
cve
cve

CVE-2017-18507

The wp-live-chat-support plugin before 7.1.05 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-13 05:15 PM
32
cve
cve

CVE-2019-14950

The wp-live-chat-support plugin before 8.0.27 for WordPress has XSS via the GDPR...

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 03:15 PM
28
Total number of security vulnerabilities260