RSS   Vulnerabilities for 'Livezilla'   RSS

2020-03-09
 
CVE-2020-9758

CWE-79
 

 
An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk). A blind JavaScript injection lies in the name parameter. Triggering this can fetch the username and passwords of the helpdesk employees in the URI. This leads to a privilege escalation, from unauthenticated to user-level access, leading to full account takeover. The attack fetches multiple credentials because they are stored in the database (stored XSS). This affects the mobile/chat URI via the lgn and psswrd parameters.

 
2020-01-13
 
CVE-2013-6225

CWE-22
 

 
LiveZilla 5.0.1.4 has a Remote Code Execution vulnerability

 
2019-06-25
 
CVE-2019-12964

CWE-79
 

 
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the ticket.php Subject.

 
 
CVE-2019-12963

CWE-79
 

 
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the chat.php Create Ticket Action.

 
 
CVE-2019-12962

CWE-79
 

 
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in mobile/index.php via the Accept-Language HTTP header.

 
 
CVE-2019-12961

CWE-74
 

 
LiveZilla Server before 8.0.1.1 is vulnerable to CSV Injection in the Export Function.

 
 
CVE-2019-12960

CWE-89
 

 
LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in functions.internal.build.inc.php via the parameter p_dt_s_d.

 
2019-06-24
 
CVE-2019-12940

 

 
LiveZilla Server before 8.0.1.1 is vulnerable to Denial Of Service (memory consumption) in knowledgebase.php via a large integer value of the depth parameter.

 
 
CVE-2019-12939

CWE-89
 

 
LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in server.php via the p_ext_rse parameter.

 
2018-05-16
 
CVE-2018-10810

CWE-79
 

 
chat/mobile/index.php in LiveZilla Live Chat 7.0.9.5 and prior is affected by Cross-Site Scripting via the Accept-Language HTTP header.

 


Copyright 2024, cxsecurity.com

 

Back to Top