Support Board for WordPress <= 1.2.3 - Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2018-18373
CVSS 6.4 (Medium)
Publicly Published October 16, 2018
Last Updated January 22, 2024
Researcher Ismail Tasdelen

Description

In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action.

References

Share

1 affected software package

Software Type Plugin
Software Slug supportboard
Patched? Yes
Remediation Update to version 1.2.4, or a newer patched version
Affected Version
  • < 1.2.4
Patched Version
  • 1.2.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation