Lucene search

K

Simple Ajax Chat Security Vulnerabilities

cve
cve

CVE-2022-25610

Unauthenticated Stored Cross-Site Scripting (XSS) in Simple Ajax Chat <= 20220115 allows an attacker to store the malicious code. However, the attack requires specific conditions, making it hard to exploit.

6.1CVSS

5.7AI Score

0.001EPSS

2022-03-25 07:15 PM
58
cve
cve

CVE-2022-27849

Sensitive Information Disclosure (sac-export.csv) in Simple Ajax Chat (WordPress plugin) <= 20220115

7.5CVSS

7.3AI Score

0.005EPSS

2022-04-15 05:15 PM
68
cve
cve

CVE-2022-27850

Cross-Site Request Forgery (CSRF) in Simple Ajax Chat (WordPress plugin) <= 20220115 allows an attacker to clear the chat log or delete a chat message.

5.4CVSS

4.6AI Score

0.001EPSS

2022-04-15 05:15 PM
61
cve
cve

CVE-2024-1983

The Simple Ajax Chat WordPress plugin before 20240223 does not prevent visitors from using malicious Names when using the chat, which will be reflected unsanitized to other users.

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-20 05:15 AM
45
cve
cve

CVE-2024-2470

The Simple Ajax Chat WordPress plugin before 20240412 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

5.4CVSS

5.9AI Score

0.0004EPSS

2024-06-04 06:15 AM
14