Vulnerabilities (CVE)

Filtered by vendor 3cx Subscribe
Filtered by product Live Chat
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12498 1 3cx 1 Live Chat 2023-12-10 7.5 HIGH 9.8 CRITICAL
The WP Live Chat Support plugin before 8.0.33 for WordPress accepts certain REST API calls without invoking the wplc_api_permission_check protection mechanism.
CVE-2017-18507 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-live-chat-support plugin before 7.1.05 for WordPress has XSS.
CVE-2016-10879 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-live-chat-support plugin before 6.2.02 for WordPress has XSS.
CVE-2019-9913 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-live-chat-support plugin before 8.0.18 for WordPress has wp-admin/admin.php?page=wplivechat-menu-gdpr-page term XSS.
CVE-2014-10386 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-live-chat-support plugin before 4.1.0 for WordPress has JavaScript injections.
CVE-2019-14950 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-live-chat-support plugin before 8.0.27 for WordPress has XSS via the GDPR page.
CVE-2019-11185 1 3cx 1 Live Chat 2023-12-10 7.5 HIGH 9.8 CRITICAL
The WP Live Chat Support Pro plugin through 8.0.26 for WordPress contains an arbitrary file upload vulnerability. This results from an incomplete patch for CVE-2018-12426. Arbitrary file upload is achieved by using a non-blacklisted executable file extension in conjunction with a whitelisted file extension, and prepending "magic bytes" to the payload to pass MIME checks. Specifically, an unauthenticated remote user submits a crafted file upload POST request to the REST api remote_upload endpoint. The file contains data that will fool the plugin's MIME check into classifying it as an image (which is a whitelisted file extension) and finally a trailing .phtml file extension.
CVE-2017-18508 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-live-chat-support plugin before 7.1.03 for WordPress has XSS.
CVE-2018-18460 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in the wp-live-chat-support v8.0.15 plugin for WordPress via the modules/gdpr.php term parameter in a wp-admin/admin.php wplivechat-menu-gdpr-page request.
CVE-2018-9864 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The WP Live Chat Support plugin before 8.0.06 for WordPress has stored XSS via the Name field.
CVE-2018-12426 1 3cx 1 Live Chat 2023-12-10 7.5 HIGH 9.8 CRITICAL
The WP Live Chat Support Pro plugin before 8.0.07 for WordPress is vulnerable to unauthenticated Remote Code Execution due to client-side validation of allowed file types, as demonstrated by a v1/remote_upload request with a .php filename and the image/jpeg content type.
CVE-2018-11105 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
There is stored cross site scripting in the wp-live-chat-support plugin before 8.0.08 for WordPress via the "name" (aka wplc_name) and "email" (aka wplc_email) input fields to wp-json/wp_live_chat_support/v1/start_chat whenever a malicious attacker would initiate a new chat with an administrator. NOTE: this issue exists because of an incomplete fix for CVE-2018-9864.
CVE-2017-2187 1 3cx 1 Live Chat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WP Live Chat Support prior to version 7.0.07 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.