Vulnerabilities > Schiocco > Support Board > 1.2.8

DATE CVE VULNERABILITY TITLE RISK
2022-02-28 CVE-2021-24823 Cross-Site Request Forgery (CSRF) vulnerability in Schiocco Support Board
The Support Board WordPress plugin before 3.3.6 does not have any CSRF checks in actions handled by the include/ajax.php file, which could allow attackers to make logged in users do unwanted actions.
network
schiocco CWE-352
4.9
2021-11-08 CVE-2021-24807 Cross-site Scripting vulnerability in Schiocco Support Board
The Support Board WordPress plugin before 3.3.5 allows Authenticated (Agent+) users to perform Cross-Site Scripting attacks by placing a payload in the notes field, when an administrator or any authenticated user go to the chat the XSS will be automatically executed.
network
low complexity
schiocco CWE-79
5.4