Lucene search

K

Chat Security Vulnerabilities

cve
cve

CVE-2016-10879

The wp-live-chat-support plugin before 6.2.02 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
28
cve
cve

CVE-2017-18508

The wp-live-chat-support plugin before 7.1.03 for WordPress has...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
28
cve
cve

CVE-2019-1010104

TechyTalk Quick Chat WordPress Plugin All up to the latest is affected by: SQL Injection. The impact is: Access to the database. The component is: like_escape is used in Quick-chat.php line 399. The attack vector is: Crafted ajax...

9.8CVSS

9.5AI Score

0.001EPSS

2019-07-18 04:15 PM
48
cve
cve

CVE-2019-1870

A vulnerability in the web-based management interface of Cisco Enterprise Chat and Email (ECE) Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due.....

6.1CVSS

6AI Score

0.002EPSS

2019-06-05 05:29 PM
41
cve
cve

CVE-2019-11185

The WP Live Chat Support Pro plugin through 8.0.26 for WordPress contains an arbitrary file upload vulnerability. This results from an incomplete patch for CVE-2018-12426. Arbitrary file upload is achieved by using a non-blacklisted executable file extension in conjunction with a whitelisted file.....

9.8CVSS

9.4AI Score

0.03EPSS

2019-06-03 09:29 PM
106
cve
cve

CVE-2019-9913

The wp-live-chat-support plugin before 8.0.18 for WordPress has wp-admin/admin.php?page=wplivechat-menu-gdpr-page term...

6.1CVSS

6.3AI Score

0.002EPSS

2019-03-22 12:29 AM
24
cve
cve

CVE-2019-1702

Multiple vulnerabilities in the web-based management interface of Cisco Enterprise Chat and Email could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software. The vulnerabilities are...

6.1CVSS

5.8AI Score

0.002EPSS

2019-03-11 09:29 PM
19
cve
cve

CVE-2019-6780

The Wise Chat plugin before 2.7 for WordPress mishandles external links because rendering/filters/post/WiseChatLinksPostFilter.php omits noopener and...

6.1CVSS

6.2AI Score

0.009EPSS

2019-01-24 08:29 PM
42
cve
cve

CVE-2018-18460

XSS exists in the wp-live-chat-support v8.0.15 plugin for WordPress via the modules/gdpr.php term parameter in a wp-admin/admin.php wplivechat-menu-gdpr-page...

6.1CVSS

6AI Score

0.001EPSS

2018-10-18 06:29 AM
19
cve
cve

CVE-2018-18373

In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-17 02:29 PM
21
cve
cve

CVE-2018-12426

The WP Live Chat Support Pro plugin before 8.0.07 for WordPress is vulnerable to unauthenticated Remote Code Execution due to client-side validation of allowed file types, as demonstrated by a v1/remote_upload request with a .php filename and the image/jpeg content...

9.8CVSS

9.6AI Score

0.03EPSS

2018-07-02 05:29 PM
32
2
cve
cve

CVE-2018-11105

There is stored cross site scripting in the wp-live-chat-support plugin before 8.0.08 for WordPress via the "name" (aka wplc_name) and "email" (aka wplc_email) input fields to wp-json/wp_live_chat_support/v1/start_chat whenever a malicious attacker would initiate a new chat with an administrator......

6.1CVSS

6.1AI Score

0.002EPSS

2018-05-15 03:29 PM
31
cve
cve

CVE-2018-9864

The WP Live Chat Support plugin before 8.0.06 for WordPress has stored XSS via the Name...

6.1CVSS

5.9AI Score

0.002EPSS

2018-04-09 05:29 PM
28
cve
cve

CVE-2017-15886

Server-side request forgery (SSRF) vulnerability in Link Preview in Synology Chat before 2.0.0-1124 allows remote authenticated users to download arbitrary local files via a crafted...

6.5CVSS

6.1AI Score

0.001EPSS

2017-12-28 03:29 PM
21
cve
cve

CVE-2017-15892

Multiple cross-site scripting (XSS) vulnerabilities in Slash Command Creator in Synology Chat before 2.0.0-1124 allow remote authenticated users to inject arbitrary web script or HTML via (1) COMMAND, (2) COMMANDS INSTRUCTION, or (3) DESCRIPTION...

5.4CVSS

5.2AI Score

0.001EPSS

2017-12-28 03:29 PM
38
cve
cve

CVE-2017-14486

The Vibease Wireless Remote Vibrator app for Android and the Vibease Chat app for iOS use cleartext to exchange messages with other apps and the PLAIN SASL mechanism to send auth tokens to Vibease servers, which allows remote attackers to obtain user credentials, messages, and other sensitive...

7.5CVSS

7.1AI Score

0.003EPSS

2017-12-01 05:29 PM
26
cve
cve

CVE-2017-11148

Server-side request forgery (SSRF) vulnerability in link preview in Synology Chat before 1.1.0-0806 allows remote authenticated users to access intranet resources via unspecified...

6.5CVSS

6.1AI Score

0.002EPSS

2017-08-11 07:29 PM
301
cve
cve

CVE-2017-1000059

Live Helper Chat version 2.06v and older is vulnerable to Cross-Site Scripting in the HTTP Header handling resulting in the execution of any user provided Javascript code in the session of other...

6.1CVSS

6.2AI Score

0.001EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-9544

There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary...

9.8CVSS

9.8AI Score

0.068EPSS

2017-06-12 06:29 AM
23
cve
cve

CVE-2017-9543

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to reset arbitrary passwords via a crafted POST request to...

7.5CVSS

7.4AI Score

0.018EPSS

2017-06-12 06:29 AM
20
cve
cve

CVE-2017-2187

Cross-site scripting vulnerability in WP Live Chat Support prior to version 7.0.07 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2017-06-09 04:29 PM
28
2
cve
cve

CVE-2016-7817

Cross-site scripting vulnerability in Simple keitai chat 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2017-06-09 04:29 PM
16
cve
cve

CVE-2016-4851

Cross-site scripting (XSS) vulnerability in Let's PHP! simple chat before 2016-08-15 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2016-09-02 01:59 AM
20
cve
cve

CVE-2016-1157

Cross-site scripting (XSS) vulnerability in log_chat.cgi in Script* Log-Chat before 2.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.002EPSS

2016-02-23 05:59 AM
21
cve
cve

CVE-2015-7782

Cross-site scripting (XSS) vulnerability in Let's PHP! Frame high-speed chat before 2015-09-22 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2015-12-30 05:59 AM
26
cve
cve

CVE-2015-2039

Multiple cross-site request forgery (CSRF) vulnerabilities in the Acobot Live Chat & Contact Form plugin 2.0 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) change plugin settings or (2) conduct cross-site scripting (XSS) attacks via the...

6.8AI Score

0.001EPSS

2015-02-20 04:59 PM
26
cve
cve

CVE-2014-8998

lib/message.php in X7 Chat 2.0.0 through 2.0.5.1 allows remote authenticated users to execute arbitrary PHP code via a crafted HTTP header to index.php, which is processed by the preg_replace function with the eval...

7.4AI Score

0.954EPSS

2014-11-20 01:55 PM
23
cve
cve

CVE-2014-5276

Multiple cross-site scripting (XSS) vulnerabilities in Pro Chat Rooms Text Chat Rooms 8.2.0 allow remote authenticated users to inject arbitrary web script or HTML via (1) an uploaded profile picture or (2) the edit parameter to...

5.5AI Score

0.003EPSS

2014-10-20 04:55 PM
22
cve
cve

CVE-2014-5275

Multiple SQL injection vulnerabilities in includes/functions.php in Pro Chat Rooms Text Chat Rooms 8.2.0 allow remote authenticated users to execute arbitrary SQL commands via the (1) password, (2) email, or (3) id...

8.3AI Score

0.003EPSS

2014-10-20 04:55 PM
16
cve
cve

CVE-2014-6713

The MedQuiz: Medical Chat and MCQs (aka com.pdevsmedd.med) application 1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-25 01:55 AM
18
cve
cve

CVE-2014-6690

The InstaMessage - Instagram Chat (aka com.futurebits.instamessage.free) application 1.6.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-23 10:55 AM
23
cve
cve

CVE-2014-5958

The ChatBox - Chat Rooms (aka com.droidchatroom.messengerapp) application 2.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-19 10:55 AM
17
cve
cve

CVE-2014-5934

The Flurv Chat (aka com.flurv.android) application 4.3.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-18 10:55 AM
16
cve
cve

CVE-2014-5861

The BoyAhoy - Gay Chat (aka com.boyahoy.android) application 4.3.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-10 10:55 AM
24
cve
cve

CVE-2014-5833

The FriendCaster Chat (aka com.handmark.friendcaster.chat) application 2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 10:55 AM
20
cve
cve

CVE-2014-5779

The Jack'd - Gay Chat & Dating (aka mobi.jackd.android) application 1.9.0a for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 10:55 AM
20
cve
cve

CVE-2014-5649

The iLove - Free Dating & Chat App (aka com.jestadigital.android.ilove) application 1.3.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
17
cve
cve

CVE-2014-5648

The Chat, Flirt & Dating Heart JAUMO (aka com.jaumo) application 2.7.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.001EPSS

2014-09-09 01:55 AM
21
cve
cve

CVE-2014-5591

The Frankly Chat (aka com.chatfrankly.android) application 3.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
18
cve
cve

CVE-2014-4513

Multiple cross-site scripting (XSS) vulnerabilities in server/offline.php in the ActiveHelper LiveHelp Live Chat plugin 3.1.0 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) MESSAGE, (2) EMAIL, or (3) NAME...

5.9AI Score

0.001EPSS

2014-07-01 02:55 PM
27
cve
cve

CVE-2012-6554

functions/html_to_text.php in the Chat module before 1.5.2 for activeCollab allows remote authenticated users to execute arbitrary PHP code via the message[message_text] parameter to chat/add_messag, which is not properly handled when executing the preg_replace function with the eval...

7.5AI Score

0.892EPSS

2013-05-23 03:55 PM
24
cve
cve

CVE-2011-5181

Cross-site scripting (XSS) vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter. NOTE: some of these details are obtained from third party...

6AI Score

0.004EPSS

2012-09-20 10:55 AM
19
cve
cve

CVE-2010-4971

Cross-site scripting (XSS) vulnerability in VideoWhisper PHP 2 Way Video Chat component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the r parameter to...

6AI Score

0.005EPSS

2011-11-02 09:55 PM
19
cve
cve

CVE-2010-0217

Zeacom Chat Server before 5.1 uses too short a random string for the JSESSIONID value, which makes it easier for remote attackers to hijack sessions or cause a denial of service (Chat Server crash or Tomcat daemon crash) via a brute-force...

6.8AI Score

0.006EPSS

2011-05-20 10:55 PM
25
cve
cve

CVE-2010-2256

Multiple cross-site scripting (XSS) vulnerabilities in Pay Per Minute Video Chat Script 2.0 and 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/memberviewdetails.php and the (2) model parameter to...

5.9AI Score

0.002EPSS

2010-06-09 08:30 PM
18
cve
cve

CVE-2010-2257

SQL injection vulnerability in index_ie.php in Pay Per Minute Video Chat Script 2.0 and 2.1 allows remote attackers to execute arbitrary SQL commands via the page...

8.7AI Score

0.001EPSS

2010-06-09 08:30 PM
18
cve
cve

CVE-2008-6964

SQL injection vulnerability in the login page in X7 Chat 2.0.5 allows remote attackers to execute arbitrary SQL commands via the password...

8.8AI Score

0.001EPSS

2009-08-13 04:30 PM
21
cve
cve

CVE-2009-2142

Multiple SQL injection vulnerabilities in admin/index.asp in Zip Store Chat 4.0 and 5.0 allow remote attackers to execute arbitrary SQL commands via the (1) login and (2) senha...

8.8AI Score

0.001EPSS

2009-06-22 02:30 PM
19
cve
cve

CVE-2008-6502

Directory traversal vulnerability in Pro Chat Rooms 3.0.2 allows remote authenticated users to select an arbitrary local PHP script as an avatar via a .. (dot dot) in the avatar parameter, and cause other users to execute this script by using sendData.php to send a message to (1) an individual...

6.4AI Score

0.002EPSS

2009-03-20 06:30 PM
28
cve
cve

CVE-2008-6501

Cross-site scripting (XSS) vulnerability in profiles/index.php in Pro Chat Rooms 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the gud...

5.9AI Score

0.004EPSS

2009-03-20 06:30 PM
18
Total number of security vulnerabilities260