Lucene search

K

Live Chat Security Vulnerabilities

cve
cve

CVE-2014-10386

The wp-live-chat-support plugin before 4.1.0 for WordPress has JavaScript injections.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-22 08:15 PM
28
cve
cve

CVE-2016-10879

The wp-live-chat-support plugin before 6.2.02 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
30
cve
cve

CVE-2017-18507

The wp-live-chat-support plugin before 7.1.05 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-13 05:15 PM
32
cve
cve

CVE-2017-18508

The wp-live-chat-support plugin before 7.1.03 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 03:15 PM
28
cve
cve

CVE-2017-2187

Cross-site scripting vulnerability in WP Live Chat Support prior to version 7.0.07 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2017-06-09 04:29 PM
29
2
cve
cve

CVE-2018-11105

There is stored cross site scripting in the wp-live-chat-support plugin before 8.0.08 for WordPress via the "name" (aka wplc_name) and "email" (aka wplc_email) input fields to wp-json/wp_live_chat_support/v1/start_chat whenever a malicious attacker would initiate a new chat with an administrator. N...

6.1CVSS

6.1AI Score

0.002EPSS

2018-05-15 03:29 PM
31
cve
cve

CVE-2018-12426

The WP Live Chat Support Pro plugin before 8.0.07 for WordPress is vulnerable to unauthenticated Remote Code Execution due to client-side validation of allowed file types, as demonstrated by a v1/remote_upload request with a .php filename and the image/jpeg content type.

9.8CVSS

9.6AI Score

0.03EPSS

2018-07-02 05:29 PM
32
2
cve
cve

CVE-2018-18460

XSS exists in the wp-live-chat-support v8.0.15 plugin for WordPress via the modules/gdpr.php term parameter in a wp-admin/admin.php wplivechat-menu-gdpr-page request.

6.1CVSS

6AI Score

0.001EPSS

2018-10-18 06:29 AM
19
cve
cve

CVE-2018-9864

The WP Live Chat Support plugin before 8.0.06 for WordPress has stored XSS via the Name field.

6.1CVSS

5.9AI Score

0.002EPSS

2018-04-09 05:29 PM
28
cve
cve

CVE-2019-11185

The WP Live Chat Support Pro plugin through 8.0.26 for WordPress contains an arbitrary file upload vulnerability. This results from an incomplete patch for CVE-2018-12426. Arbitrary file upload is achieved by using a non-blacklisted executable file extension in conjunction with a whitelisted file e...

9.8CVSS

9.4AI Score

0.03EPSS

2019-06-03 09:29 PM
106
cve
cve

CVE-2019-12498

The WP Live Chat Support plugin before 8.0.33 for WordPress accepts certain REST API calls without invoking the wplc_api_permission_check protection mechanism.

9.8CVSS

9.5AI Score

0.004EPSS

2020-03-20 07:15 PM
118
cve
cve

CVE-2019-14950

The wp-live-chat-support plugin before 8.0.27 for WordPress has XSS via the GDPR page.

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 03:15 PM
28
cve
cve

CVE-2019-9913

The wp-live-chat-support plugin before 8.0.18 for WordPress has wp-admin/admin.php?page=wplivechat-menu-gdpr-page term XSS.

6.1CVSS

6.3AI Score

0.002EPSS

2019-03-22 12:29 AM
24
cve
cve

CVE-2021-43353

The Crisp Live Chat WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the crisp_plugin_settings_page function found in the ~/crisp.php file, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 0.31.

8.8CVSS

8.6AI Score

0.001EPSS

2022-01-18 05:15 PM
28
cve
cve

CVE-2023-23727

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Formilla Live Chat by Formilla plugin <= 1.3 versions.

5.9CVSS

4.9AI Score

0.0005EPSS

2023-05-16 09:15 AM
12