Lucene search

K

Wpsupportplus Security Vulnerabilities

cve
cve

CVE-2019-15331

The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML...

6.1CVSS

6.6AI Score

0.001EPSS

2019-08-22 07:15 PM
20
cve
cve

CVE-2016-10930

The wp-support-plus-responsive-ticket-system plugin before 7.1.0 for WordPress has insecure direct object reference via a ticket...

9.8CVSS

9.3AI Score

0.002EPSS

2019-08-22 07:15 PM
22
cve
cve

CVE-2014-10389

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has incorrect...

9.8CVSS

9.4AI Score

0.003EPSS

2019-08-22 07:15 PM
25
cve
cve

CVE-2014-10387

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-22 07:15 PM
27
cve
cve

CVE-2014-10388

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has full path...

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-22 07:15 PM
25
cve
cve

CVE-2014-10390

The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has directory...

9.1CVSS

9.2AI Score

0.002EPSS

2019-08-22 07:15 PM
21
cve
cve

CVE-2014-10391

The wp-support-plus-responsive-ticket-system plugin before 4.1 for WordPress has JavaScript...

6.1CVSS

6.7AI Score

0.001EPSS

2019-08-22 07:15 PM
24
cve
cve

CVE-2019-7299

A stored cross-site scripting (XSS) vulnerability in the submit_ticket.php module in the WP Support Plus Responsive Ticket System plugin 9.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the subject parameter in...

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-21 04:01 PM
19
cve
cve

CVE-2018-1000131

Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site,...

9.8CVSS

9.8AI Score

0.002EPSS

2018-03-14 01:29 PM
20