Lucene search

K

Freshworks Security Vulnerabilities

cve
cve

CVE-2015-10102

A vulnerability, which was classified as critical, has been found in Freshdesk Plugin 1.7 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to open redirect. The attack may be launched remotely. Upgrading to version 1.8 is able to address this issue. The pat...

6.3CVSS

6.8AI Score

0.001EPSS

2023-04-17 06:15 PM
22
cve
cve

CVE-2022-36173

FreshService macOS Agent < 4.4.0 and FreshServce Linux Agent < 3.4.0 are vulnerable to TLS Man-in-The-Middle via the FreshAgent client and scheduled update service.

8.1CVSS

7.7AI Score

0.002EPSS

2022-09-12 09:15 PM
39
6
cve
cve

CVE-2022-36174

FreshService Windows Agent < 2.11.0 and FreshService macOS Agent < 4.2.0 and FreshService Linux Agent < 3.3.0. are vulnerable to Broken integrity checking via the FreshAgent client and scheduled update service.

8.1CVSS

7.7AI Score

0.002EPSS

2022-09-12 09:15 PM
35
6
cve
cve

CVE-2024-32129

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Freshworks Freshdesk (official).This issue affects Freshdesk (official): from n/a through 2.3.6.

4.7CVSS

6.7AI Score

0.001EPSS

2024-04-15 11:15 AM
48