RSS   Vulnerabilities for
'Support board - chat and help desk'
   RSS

2018-10-17
 
CVE-2018-18373

CWE-79
 

 
In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action.

 

 >>> Vendor: Schiocco 2 Products
Support board - chat and help desk
Support board


Copyright 2024, cxsecurity.com

 

Back to Top