Vulnerability CVE-2018-18373


Published: 2018-10-17

Description:
In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Support Board 1.2.3 Cross Site Scripting
Ismail Tasdelen
16.10.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Schiocco -> Support board - chat and help desk 

 References:
http://packetstormsecurity.com/files/149806/WordPress-Support-Board-1.2.3-Cross-Site-Scripting.html
https://wpvulndb.com/vulnerabilities/9707

Copyright 2024, cxsecurity.com

 

Back to Top