Vulnerabilities (CVE)

Filtered by vendor Freshworks Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-10102 1 Freshworks 1 Freshdesk 2024-04-11 6.5 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as critical, has been found in Freshdesk Plugin 1.7 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to open redirect. The attack may be launched remotely. Upgrading to version 1.8 is able to address this issue. The patch is identified as 2aaecd4e0c7c6c1dc4e6a593163d5f7aa0fa5d5b. It is recommended to upgrade the affected component. VDB-226118 is the identifier assigned to this vulnerability.
CVE-2022-36173 1 Freshworks 2 Freshservice Agent, Freshservice Probe 2023-12-10 N/A 8.1 HIGH
FreshService macOS Agent < 4.4.0 and FreshServce Linux Agent < 3.4.0 are vulnerable to TLS Man-in-The-Middle via the FreshAgent client and scheduled update service.
CVE-2022-36174 1 Freshworks 1 Freshservice Agent 2023-12-10 N/A 8.1 HIGH
FreshService Windows Agent < 2.11.0 and FreshService macOS Agent < 4.2.0 and FreshService Linux Agent < 3.3.0. are vulnerable to Broken integrity checking via the FreshAgent client and scheduled update service.