Lucene search

K

SupportCandy Security Vulnerabilities

cve
cve

CVE-2024-27991

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SupportCandy allows Stored XSS.This issue affects SupportCandy: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-04-11 01:25 AM
62
cve
cve

CVE-2023-2805

The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the agents[] parameter in the set_add_agent_leaves AJAX function before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.8AI Score

0.001EPSS

2023-06-19 11:15 AM
15
cve
cve

CVE-2023-2719

The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the id parameter for an Agent in the REST API before using it in an SQL statement, leading to an SQL Injection exploitable by users with a role as low as...

8.8CVSS

9.3AI Score

0.001EPSS

2023-06-19 11:15 AM
15
cve
cve

CVE-2023-1730

The SupportCandy WordPress plugin before 3.1.5 does not validate and escape user input before using it in an SQL statement, which could allow unauthenticated attackers to perform SQL injection...

9.8CVSS

9.8AI Score

0.053EPSS

2023-05-02 08:15 AM
28
cve
cve

CVE-2021-24843

The SupportCandy WordPress plugin before 2.2.7 does not have CRSF check in its wpsc_tickets AJAX action, which could allow attackers to make a logged in admin call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-07 04:15 PM
27
cve
cve

CVE-2021-24880

The SupportCandy WordPress plugin before 2.2.7 does not validate and escape the page attribute of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-07 04:15 PM
26
cve
cve

CVE-2021-24878

The SupportCandy WordPress plugin before 2.2.7 does not sanitise and escape the query string before outputting it back in pages with the [wpsc_create_ticket] shortcode embed, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-02-07 04:15 PM
23
cve
cve

CVE-2021-24879

The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-07 04:15 PM
31
cve
cve

CVE-2021-24839

The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CSRF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-07 04:15 PM
35
2
cve
cve

CVE-2019-11223

An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable...

9.8CVSS

9.7AI Score

0.064EPSS

2019-04-18 06:29 PM
30