Vulnerabilities (CVE)

Filtered by vendor Supportcandy Subscribe
Filtered by product Supportcandy
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2805 1 Supportcandy 1 Supportcandy 2023-12-10 N/A 7.2 HIGH
The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the agents[] parameter in the set_add_agent_leaves AJAX function before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
CVE-2023-2719 1 Supportcandy 1 Supportcandy 2023-12-10 N/A 8.8 HIGH
The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the `id` parameter for an Agent in the REST API before using it in an SQL statement, leading to an SQL Injection exploitable by users with a role as low as Subscriber.
CVE-2023-1730 1 Supportcandy 1 Supportcandy 2023-12-10 N/A 9.8 CRITICAL
The SupportCandy WordPress plugin before 3.1.5 does not validate and escape user input before using it in an SQL statement, which could allow unauthenticated attackers to perform SQL injection attacks
CVE-2021-24878 1 Supportcandy 1 Supportcandy 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The SupportCandy WordPress plugin before 2.2.7 does not sanitise and escape the query string before outputting it back in pages with the [wpsc_create_ticket] shortcode embed, leading to a Reflected Cross-Site Scripting issue
CVE-2021-24880 1 Supportcandy 1 Supportcandy 2023-12-10 3.5 LOW 5.4 MEDIUM
The SupportCandy WordPress plugin before 2.2.7 does not validate and escape the page attribute of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks
CVE-2021-24839 1 Supportcandy 1 Supportcandy 2023-12-10 5.0 MEDIUM 7.5 HIGH
The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CSRF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as well.
CVE-2021-24879 1 Supportcandy 1 Supportcandy 2023-12-10 6.8 MEDIUM 8.8 HIGH
The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.
CVE-2021-24843 1 Supportcandy 1 Supportcandy 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The SupportCandy WordPress plugin before 2.2.7 does not have CRSF check in its wpsc_tickets AJAX action, which could allow attackers to make a logged in admin call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action.
CVE-2019-11223 1 Supportcandy 1 Supportcandy 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension.