RSS   Vulnerabilities for
'Wp support plus responsive ticket system'
   RSS

2019-08-22
 
CVE-2019-15331

CWE-74
 

 
The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML injection.

 
 
CVE-2016-10930

CWE-20
 

 
The wp-support-plus-responsive-ticket-system plugin before 7.1.0 for WordPress has insecure direct object reference via a ticket number.

 
 
CVE-2014-10391

CWE-74
 

 
The wp-support-plus-responsive-ticket-system plugin before 4.1 for WordPress has JavaScript injection.

 
 
CVE-2014-10390

CWE-22
 

 
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has directory traversal.

 
 
CVE-2014-10389

CWE-287
 

 
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has incorrect authentication.

 
 
CVE-2014-10388

CWE-200
 

 
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has full path disclosure.

 
 
CVE-2014-10387

CWE-89
 

 
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has SQL injection.

 
2019-03-21
 
CVE-2019-7299

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability in the submit_ticket.php module in the WP Support Plus Responsive Ticket System plugin 9.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the subject parameter in wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/ajax/submit_ticket.php.

 
2018-03-14
 
CVE-2018-1000131

CWE-89
 

 
Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.

 


Copyright 2024, cxsecurity.com

 

Back to Top