Lucene search

K

Livezilla Security Vulnerabilities

cve
cve

CVE-2020-9758

An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk). A blind JavaScript injection lies in the name parameter. Triggering this can fetch the username and passwords of the helpdesk employees in the URI. This leads to a privilege escalation, from unauthenticated to...

9.6CVSS

9.3AI Score

0.002EPSS

2020-03-09 07:15 PM
47
cve
cve

CVE-2013-6225

LiveZilla 5.0.1.4 has a Remote Code Execution...

9.8CVSS

9.6AI Score

0.172EPSS

2020-01-13 02:15 PM
27
cve
cve

CVE-2019-12961

LiveZilla Server before 8.0.1.1 is vulnerable to CSV Injection in the Export...

8.8CVSS

7.1AI Score

0.004EPSS

2019-06-25 01:15 PM
46
cve
cve

CVE-2019-12962

LiveZilla Server before 8.0.1.1 is vulnerable to XSS in mobile/index.php via the Accept-Language HTTP...

6.1CVSS

6.2AI Score

0.173EPSS

2019-06-25 01:15 PM
135
2
cve
cve

CVE-2019-12963

LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the chat.php Create Ticket...

6.1CVSS

6.1AI Score

0.001EPSS

2019-06-25 01:15 PM
49
cve
cve

CVE-2019-12964

LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the ticket.php...

6.1CVSS

6.1AI Score

0.001EPSS

2019-06-25 01:15 PM
48
cve
cve

CVE-2019-12960

LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in functions.internal.build.inc.php via the parameter...

9.8CVSS

8AI Score

0.002EPSS

2019-06-25 01:15 PM
51
cve
cve

CVE-2019-12940

LiveZilla Server before 8.0.1.1 is vulnerable to Denial Of Service (memory consumption) in knowledgebase.php via a large integer value of the depth...

5.9CVSS

6.7AI Score

0.001EPSS

2019-06-24 04:15 PM
33
cve
cve

CVE-2019-12939

LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in server.php via the p_ext_rse...

9.8CVSS

8AI Score

0.002EPSS

2019-06-24 04:15 PM
43
cve
cve

CVE-2018-10810

chat/mobile/index.php in LiveZilla Live Chat 7.0.9.5 and prior is affected by Cross-Site Scripting via the Accept-Language HTTP...

6.1CVSS

6.3AI Score

0.001EPSS

2018-05-16 01:29 PM
23
cve
cve

CVE-2017-15869

Cross-site scripting (XSS) vulnerability in knowledgebase.php in LiveZilla before 7.0.8.9 allows remote attackers to inject arbitrary web script or HTML via the search-for...

6.1CVSS

5.8AI Score

0.002EPSS

2018-01-18 02:29 PM
26
cve
cve

CVE-2013-6223

LiveZilla before 5.1.1.0 stores the admin Base64 encoded username and password in a 1click file, which allows local users to obtain access by reading the...

6.5AI Score

0.0004EPSS

2014-06-09 07:55 PM
21
cve
cve

CVE-2013-7033

LiveZilla before 5.1.2.1 includes the operator password in plaintext in Javascript code that is generated by lz/mobile/chat.php, which might allow remote attackers to obtain sensitive information and gain privileges by accessing the loginName and loginPassword variables using an independent...

6AI Score

0.003EPSS

2014-05-19 02:55 PM
20
cve
cve

CVE-2013-7385

LiveZilla 5.1.2.1 and earlier includes the MD5 hash of the operator password in plaintext in Javascript code that is generated by lz/mobile/chat.php, which allows remote attackers to obtain sensitive information and gain privileges by accessing the loginName and loginPassword variables using an...

6.1AI Score

0.003EPSS

2014-05-19 02:55 PM
21
cve
cve

CVE-2013-7034

The setCookieValue function in _lib/functions.global.inc.php in LiveZilla before 5.1.2.1 allows remote attackers to execute arbitrary PHP code via a serialized PHP object in a...

7.6AI Score

0.008EPSS

2014-05-05 05:06 PM
23
cve
cve

CVE-2013-7003

Multiple cross-site scripting (XSS) vulnerabilities in LiveZilla before 5.1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) full name field, (2) company field, or (3) filename to...

5.7AI Score

0.002EPSS

2014-05-05 05:06 PM
21
cve
cve

CVE-2013-7032

Multiple cross-site scripting (XSS) vulnerabilities in the web based operator client in LiveZilla before 5.1.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) name of an uploaded file or (2) customer name in a resource created from an uploaded file, a different...

5.7AI Score

0.002EPSS

2014-02-14 07:55 PM
26
cve
cve

CVE-2013-7002

Cross-site scripting (XSS) vulnerability in mobile/php/translation/index.php in LiveZilla before 5.1.1.0 allows remote attackers to inject arbitrary web script or HTML via the g_language...

5.8AI Score

0.003EPSS

2013-12-21 12:55 AM
26
cve
cve

CVE-2013-6224

Multiple cross-site scripting (XSS) vulnerabilities in LiveZilla before 5.1.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) a name in the call administrator feature, (2) unspecified vectors to the admins visitor information panel, or (3) a text message in a chat session,.....

5.7AI Score

0.003EPSS

2013-12-10 04:11 PM
37
cve
cve

CVE-2010-4276

Cross-site scripting (XSS) vulnerability in the lz_tracking_set_sessid function in templates/jscript/jstrack.tpl in LiveZilla 3.2.0.2 allows remote attackers to inject arbitrary web script or HTML via the livezilla parameter in a track action to...

5.8AI Score

0.005EPSS

2010-12-30 07:00 PM
21
cve
cve

CVE-2009-4450

Multiple cross-site scripting (XSS) vulnerabilities in map.php in LiveZilla 3.1.8.3 allow remote attackers to inject arbitrary web script or HTML via the (1) lat, (2) lng, and (3) zom parameters, which are not properly handled when processed with...

5.9AI Score

0.002EPSS

2009-12-29 08:41 PM
22