Vulnerabilities > Schiocco > Support Board Chat AND Help Desk > 1.2.3

DATE CVE VULNERABILITY TITLE RISK
2021-09-20 CVE-2021-24741 SQL Injection vulnerability in Schiocco Support Board - Chat and Help Desk 1.2.3
The Support Board WordPress plugin before 3.3.4 does not escape multiple POST parameters (such as status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id) before using them in SQL statements, leading to SQL injections which are exploitable by unauthenticated users.
network
low complexity
schiocco CWE-89
critical
9.8
2018-10-17 CVE-2018-18373 Cross-site Scripting vulnerability in Schiocco Support Board - Chat and Help Desk 1.2.3
In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action.
network
schiocco CWE-79
3.5