Vulnerabilities > Wpsupportplus > WP Support Plus Responsive Ticket System > 7.0.7

DATE CVE VULNERABILITY TITLE RISK
2019-08-22 CVE-2019-15331 Cross-site Scripting vulnerability in Wpsupportplus WP Support Plus Responsive Ticket System
The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML injection.
4.3
2019-08-22 CVE-2016-10930 Improper Input Validation vulnerability in Wpsupportplus WP Support Plus Responsive Ticket System
The wp-support-plus-responsive-ticket-system plugin before 7.1.0 for WordPress has insecure direct object reference via a ticket number.
network
low complexity
wpsupportplus CWE-20
7.5
2018-03-14 CVE-2018-1000131 SQL Injection vulnerability in Wpsupportplus WP Support Plus Responsive Ticket System
Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter.
network
low complexity
wpsupportplus CWE-89
7.5