Vulnerabilities > Livezilla

DATE CVE VULNERABILITY TITLE RISK
2020-03-09 CVE-2020-9758 Cross-site Scripting vulnerability in Livezilla
An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk).
network
livezilla CWE-79
4.3
2020-01-13 CVE-2013-6225 Path Traversal vulnerability in Livezilla 5.0.1.4
LiveZilla 5.0.1.4 has a Remote Code Execution vulnerability
network
low complexity
livezilla CWE-22
7.5
2019-06-25 CVE-2019-12964 Cross-site Scripting vulnerability in Livezilla
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the ticket.php Subject.
network
livezilla CWE-79
4.3
2019-06-25 CVE-2019-12963 Cross-site Scripting vulnerability in Livezilla
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the chat.php Create Ticket Action.
network
livezilla CWE-79
4.3
2019-06-25 CVE-2019-12962 Cross-site Scripting vulnerability in Livezilla
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in mobile/index.php via the Accept-Language HTTP header.
network
livezilla CWE-79
4.3
2019-06-25 CVE-2019-12961 Improper Neutralization of Formula Elements in a CSV File vulnerability in Livezilla
LiveZilla Server before 8.0.1.1 is vulnerable to CSV Injection in the Export Function.
6.8
2019-06-25 CVE-2019-12960 SQL Injection vulnerability in Livezilla
LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in functions.internal.build.inc.php via the parameter p_dt_s_d.
network
low complexity
livezilla CWE-89
7.5
2019-06-24 CVE-2019-12940 Allocation of Resources Without Limits or Throttling vulnerability in Livezilla
LiveZilla Server before 8.0.1.1 is vulnerable to Denial Of Service (memory consumption) in knowledgebase.php via a large integer value of the depth parameter.
network
livezilla CWE-770
7.1
2019-06-24 CVE-2019-12939 SQL Injection vulnerability in Livezilla
LiveZilla Server before 8.0.1.1 is vulnerable to SQL Injection in server.php via the p_ext_rse parameter.
network
low complexity
livezilla CWE-89
7.5
2018-05-16 CVE-2018-10810 Cross-site Scripting vulnerability in Livezilla
chat/mobile/index.php in LiveZilla Live Chat 7.0.9.5 and prior is affected by Cross-Site Scripting via the Accept-Language HTTP header.
network
livezilla CWE-79
4.3