Awesome Support – WordPress HelpDesk & Support Plugin

Information

Software Type Plugin
Software Slug awesome-support (view on wordpress.org)
Software Status Active
Software Author awesomesupport
Software Website getawesomesupport.com
Software Downloads 445,183
Software Active Installs 10,000
Software Record Last Updated April 27, 2024

20 Vulnerabilities

Title CVE ID CVSS Researchers Date
Awesome Support <= 6.1.7 - Missing Authorization CVE-2024-30539 5.3 Khalid March 29, 2024
Awesome Support <= 6.1.6 - Insufficient Authorization via wpas_can_delete_attachments() CVE-2024-24716 4.3 Brandon James Roldan (tomorrowisnew) March 12, 2024
Awesome Support – WordPress HelpDesk & Support Plugin <= 6.1.7 - Missing Authorization via editor_html() CVE-2024-0596 5.3 Krzysztof Zając February 9, 2024
Awesome Support – WordPress HelpDesk & Support Plugin <= 6.1.7 - Missing Authorization via wpas_get_users() CVE-2024-0595 4.3 Krzysztof Zając February 9, 2024
Awesome Support – WordPress HelpDesk & Support Plugin <= 6.1.7 - Authenticated (Subscriber+) SQL Injection CVE-2024-0594 8.8 Krzysztof Zając February 9, 2024
Awesome Support <= 6.1.5 - Missing Authorization via wpas_load_reply_history CVE-2023-51537 5.3 Brandon James Roldan (tomorrowisnew) December 27, 2023
Awesome Support <= 6.1.5 - Cross-Site Request Forgery CVE-2023-51538 4.3 Brandon James Roldan (tomorrowisnew) December 27, 2023
Awesome Support <= 6.1.10 - Missing Authorization CVE-2023-49757 5.4 Abdi Pranata December 4, 2023
Awesome Support <= 6.1.4 - Cross-Site Request Forgery via wpas_edit_reply_ajax() CVE-2023-48323 4.3 thiennv November 23, 2023
Awesome Support <= 6.1.4 - Missing Authorization via wpas_edit_reply_ajax() CVE-2023-48324 4.3 thiennv November 23, 2023
Awesome Support <= 6.1.4 - Authenticated (Submitter+) Arbitrary File Deletion CVE-2023-5355 8.1 Alex Sanford October 16, 2023
Awesome Support <= 6.1.4 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Post Modification CVE-2023-5352 4.3 Krzysztof Zając October 16, 2023
Awesome Support <= 6.1.4 - Reflected Cross-Site Scripting CVE-2023-5354 6.1 Alex Sanford October 16, 2023
Awesome Support <= 6.1.1 - Insecure Direct Object Reference to (Subscriber+) Ticket Export CVE-2022-3511 4.3 dc11 November 7, 2022
Awesome Support <= 6.0.7 - Authenticated Stored Cross-Site Scripting CVE-2022-38073 7.2 Vladislav Pokrovsky (ΞX.MI) September 14, 2022
Awesome Support – WordPress HelpDesk & Support Plugin <= 6.0.6 - Reflected Cross-Site Scripting CVE-2021-36919 6.1 Vladislav Pokrovsky (ΞX.MI) November 26, 2021
Titan Framework <= (Various Versions) - Reflected Cross-Site Scripting CVE-2021-24435 6.1 iohex August 9, 2021
Awesome Support – WordPress HelpDesk & Support Plugin <= 6.0.13 - Cross-Site Scripting via post_title CVE-2019-20181 4.8 0xPablito January 6, 2020
Awesome Support – WordPress HelpDesk & Support Plugin <= 3.1.6 - Arbitrary Shortcode Execution CVE-2015-9318 6.5 Anton Kulpinov May 15, 2015
Awesome Support – WordPress HelpDesk & Support Plugin < 3.1.7 - Cross-Site Scripting CVE-2015-9317 6.1 Anton Kulpinov May 15, 2015

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation