Lucene search

K

Simple Ajax Chat Security Vulnerabilities

cve
cve

CVE-2022-25610

Unauthenticated Stored Cross-Site Scripting (XSS) in Simple Ajax Chat <= 20220115 allows an attacker to store the malicious code. However, the attack requires specific conditions, making it hard to exploit.

6.1CVSS

5.7AI Score

0.001EPSS

2022-03-25 07:15 PM
56
cve
cve

CVE-2022-27849

Sensitive Information Disclosure (sac-export.csv) in Simple Ajax Chat (WordPress plugin) <= 20220115

7.5CVSS

7.3AI Score

0.005EPSS

2022-04-15 05:15 PM
64
cve
cve

CVE-2022-27850

Cross-Site Request Forgery (CSRF) in Simple Ajax Chat (WordPress plugin) <= 20220115 allows an attacker to clear the chat log or delete a chat message.

5.4CVSS

4.6AI Score

0.001EPSS

2022-04-15 05:15 PM
57