Lucene search

K

Retain Live Chat Security Vulnerabilities - February

cve
cve

CVE-2022-1239

The HubSpot WordPress plugin before 8.8.15 does not validate the proxy URL given to the proxy REST endpoint, which could allow users with the edit_posts capability (by default contributor and above) to perform SSRF attacks

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-02 04:15 PM
86
4
cve
cve

CVE-2022-3391

The Retain Live Chat WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.001EPSS

2022-10-25 05:15 PM
38
5