Vulnerabilities > Supportcandy

DATE CVE VULNERABILITY TITLE RISK
2023-06-19 CVE-2023-2719 Unspecified vulnerability in Supportcandy
The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the `id` parameter for an Agent in the REST API before using it in an SQL statement, leading to an SQL Injection exploitable by users with a role as low as Subscriber.
network
low complexity
supportcandy
8.8
2023-06-19 CVE-2023-2805 Unspecified vulnerability in Supportcandy
The SupportCandy WordPress plugin before 3.1.7 does not properly sanitise and escape the agents[] parameter in the set_add_agent_leaves AJAX function before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
network
low complexity
supportcandy
7.2
2023-05-02 CVE-2023-1730 Unspecified vulnerability in Supportcandy
The SupportCandy WordPress plugin before 3.1.5 does not validate and escape user input before using it in an SQL statement, which could allow unauthenticated attackers to perform SQL injection attacks
network
low complexity
supportcandy
critical
9.8
2022-02-07 CVE-2021-24839 Missing Authorization vulnerability in Supportcandy
The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CSRF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action.
network
low complexity
supportcandy CWE-862
5.0
2022-02-07 CVE-2021-24843 Cross-Site Request Forgery (CSRF) vulnerability in Supportcandy
The SupportCandy WordPress plugin before 2.2.7 does not have CRSF check in its wpsc_tickets AJAX action, which could allow attackers to make a logged in admin call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action.
4.3
2022-02-07 CVE-2021-24878 Cross-site Scripting vulnerability in Supportcandy
The SupportCandy WordPress plugin before 2.2.7 does not sanitise and escape the query string before outputting it back in pages with the [wpsc_create_ticket] shortcode embed, leading to a Reflected Cross-Site Scripting issue
4.3
2022-02-07 CVE-2021-24879 Cross-Site Request Forgery (CSRF) vulnerability in Supportcandy
The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.
6.8
2022-02-07 CVE-2021-24880 Cross-site Scripting vulnerability in Supportcandy
The SupportCandy WordPress plugin before 2.2.7 does not validate and escape the page attribute of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks
3.5
2019-04-18 CVE-2019-11223 Unrestricted Upload of File with Dangerous Type vulnerability in Supportcandy
An Unrestricted File Upload Vulnerability in the SupportCandy plugin through 2.0.0 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension.
network
low complexity
supportcandy CWE-434
7.5