SupportCandy – Helpdesk & Support Ticket System <= 2.2.6 - Cross-Site Request Forgery to Stored Cross-Site Scripting

6.1
Cross-Site Request Forgery (CSRF)
CVE CVE-2021-24879
CVSS 6.1 (Medium)
Publicly Published January 5, 2022
Last Updated January 22, 2024
Researcher apple502j

Description

The SupportCandy – Helpdesk & Support Ticket System WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.

References

Share

1 affected software package

Software Type Plugin
Software Slug supportcandy (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.2.7, or a newer patched version
Affected Version
  • < 2.2.7
Patched Version
  • 2.2.7

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation