Lucene search

K

Wechat Security Vulnerabilities

cve
cve

CVE-2024-2972

The Floating Chat Widget: Contact Chat Icons, WhatsApp, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button WordPress plugin before 3.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting...

5.9AI Score

0.0004EPSS

2024-04-24 05:15 AM
36
cve
cve

CVE-2023-51371

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating....

4.8CVSS

7.2AI Score

0.0004EPSS

2023-12-29 11:15 AM
16
cve
cve

CVE-2023-3667

The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.3AI Score

0.0004EPSS

2023-08-21 05:15 PM
18
cve
cve

CVE-2023-3245

The Floating Chat Widget WordPress plugin before 3.1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-07-17 02:15 PM
17
cve
cve

CVE-2018-25082

A vulnerability was found in zwczou WeChat SDK Python 0.3.0 and classified as critical. This issue affects the function validate/to_xml. The manipulation leads to xml external entity reference. The attack may be initiated remotely. Upgrading to version 0.5.5 is able to address this issue. The...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-21 06:15 PM
22
cve
cve

CVE-2022-3858

The Floating Chat Widget: Contact Chat Icons, Telegram Chat, Line, WeChat, Email, SMS, Call Button WordPress plugin before 3.0.3 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as...

7.2CVSS

7.2AI Score

0.001EPSS

2022-12-05 05:15 PM
35
cve
cve

CVE-2021-40180

In the WeChat application 8.0.10 for Android and iOS, a mini program can obtain sensitive information from a user's address book via...

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-26 11:15 PM
35
7
cve
cve

CVE-2021-43678

Wechat-php-sdk v1.10.2 is affected by a Cross Site Scripting (XSS) vulnerability in...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-17 01:15 PM
42
cve
cve

CVE-2021-24615

The Wechat Reward WordPress plugin through 1.7 does not sanitise or escape its QR settings, nor has any CSRF check in place, allowing attackers to make a logged in admin change the settings and perform Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-18 02:15 PM
21
3
cve
cve

CVE-2021-27247

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw...

6.5CVSS

6.1AI Score

0.008EPSS

2021-04-14 04:15 PM
21
cve
cve

CVE-2020-27874

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM...

8.8CVSS

8.7AI Score

0.012EPSS

2021-02-10 11:15 PM
30
3
cve
cve

CVE-2019-17151

This vulnerability allows remote attackers redirect users to an external resource on affected installations of Tencent WeChat Prior to 7.0.9. User interaction is required to exploit this vulnerability in that the target must be within a chat session together with the attacker. The specific flaw...

5.4CVSS

5.6AI Score

0.002EPSS

2020-01-07 11:15 PM
61
cve
cve

CVE-2019-11419

vcodec2_hls_filter in libvoipCodec_v7a.so in the WeChat application through 7.0.3 for Android allows attackers to cause a denial of service (application crash) by replacing an emoji file (under the /sdcard/tencent/MicroMsg directory) with a crafted .wxgf file. The content of the replacement must...

5.5CVSS

5.2AI Score

0.001EPSS

2019-05-14 07:29 PM
63