Lucene search

K

Support Board Security Vulnerabilities

cve
cve

CVE-2021-24823

The Support Board WordPress plugin before 3.3.6 does not have any CSRF checks in actions handled by the include/ajax.php file, which could allow attackers to make logged in users do unwanted actions. For example, make an admin delete arbitrary...

8.1CVSS

8AI Score

0.001EPSS

2022-02-28 09:15 AM
68
cve
cve

CVE-2021-24807

The Support Board WordPress plugin before 3.3.5 allows Authenticated (Agent+) users to perform Cross-Site Scripting attacks by placing a payload in the notes field, when an administrator or any authenticated user go to the chat the XSS will be automatically...

5.4CVSS

5AI Score

0.001EPSS

2021-11-08 06:15 PM
22
cve
cve

CVE-2021-24741

The Support Board WordPress plugin before 3.3.4 does not escape multiple POST parameters (such as status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id) before using them in SQL statements, leading to SQL injections which are exploitable by unauthenticated...

9.8CVSS

9.6AI Score

0.002EPSS

2021-09-20 10:15 AM
34
cve
cve

CVE-2019-7229

The ABB CP635 HMI uses two different transmission methods to upgrade its firmware and its software components: "Utilization of USB/SD Card to flash the device" and "Remote provisioning process via ABB Panel Builder 600 over FTP." Neither of these transmission methods implements any form of...

8.3CVSS

8.2AI Score

0.006EPSS

2019-06-24 06:15 PM
56
cve
cve

CVE-2018-18373

In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-17 02:29 PM
21