Vulnerabilities > Getawesomesupport

DATE CVE VULNERABILITY TITLE RISK
2024-02-10 CVE-2024-0594 SQL Injection vulnerability in Getawesomesupport Awesome Support
The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to union-based SQL Injection via the 'q' parameter of the wpas_get_users action in all versions up to, and including, 6.1.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
getawesomesupport CWE-89
8.8
2024-02-10 CVE-2024-0595 Missing Authorization vulnerability in Getawesomesupport Awesome Support
The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpas_get_users() function hooked via AJAX in all versions up to, and including, 6.1.7.
network
low complexity
getawesomesupport CWE-862
4.3
2024-02-10 CVE-2024-0596 Missing Authorization vulnerability in Getawesomesupport Awesome Support
The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the editor_html() function in all versions up to, and including, 6.1.7.
network
low complexity
getawesomesupport CWE-862
5.3
2024-01-05 CVE-2023-51538 Cross-Site Request Forgery (CSRF) vulnerability in Getawesomesupport Awesome Support
Cross-Site Request Forgery (CSRF) vulnerability in Awesome Support Team Awesome Support – WordPress HelpDesk & Support Plugin.This issue affects Awesome Support – WordPress HelpDesk & Support Plugin: from n/a through 6.1.5.
network
low complexity
getawesomesupport CWE-352
8.8
2023-11-30 CVE-2023-48323 Cross-Site Request Forgery (CSRF) vulnerability in Getawesomesupport Awesome Support
Cross-Site Request Forgery (CSRF) vulnerability in Awesome Support Team Awesome Support – WordPress HelpDesk & Support Plugin allows Cross Site Request Forgery.This issue affects Awesome Support – WordPress HelpDesk & Support Plugin: from n/a through 6.1.4.
network
low complexity
getawesomesupport CWE-352
8.8
2023-11-06 CVE-2023-5352 Incorrect Authorization vulnerability in Getawesomesupport Awesome Support
The Awesome Support WordPress plugin before 6.1.5 does not correctly authorize the wpas_edit_reply function, allowing users to edit posts for which they do not have permission.
network
low complexity
getawesomesupport CWE-863
4.3
2023-11-06 CVE-2023-5354 Cross-site Scripting vulnerability in Getawesomesupport Awesome Support
The Awesome Support WordPress plugin before 6.1.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
network
low complexity
getawesomesupport CWE-79
6.1
2023-11-06 CVE-2023-5355 Path Traversal vulnerability in Getawesomesupport Awesome Support
The Awesome Support WordPress plugin before 6.1.5 does not sanitize file paths when deleting temporary attachment files, allowing a ticket submitter to delete arbitrary files on the server.
network
low complexity
getawesomesupport CWE-22
8.1
2022-11-28 CVE-2022-3511 Unspecified vulnerability in Getawesomesupport Awesome Support
The Awesome Support WordPress plugin before 6.1.2 does not ensure that the exported tickets archive to be downloaded belongs to the user making the request, allowing a low privileged user, such as subscriber to download arbitrary exported tickets via an IDOR vector
network
low complexity
getawesomesupport
6.5
2021-11-26 CVE-2021-36919 Cross-site Scripting vulnerability in Getawesomesupport Awesome Support
Multiple Authenticated Reflected Cross-Site Scripting (XSS) vulnerabilities in WordPress Awesome Support plugin (versions <= 6.0.6), vulnerable parameters (&id, &assignee).
3.5