Filtered by vendor Schiocco Subscriptions
Filtered by product Support Board Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-24823 1 Schiocco 1 Support Board 2024-08-03 8.1 High
The Support Board WordPress plugin before 3.3.6 does not have any CSRF checks in actions handled by the include/ajax.php file, which could allow attackers to make logged in users do unwanted actions. For example, make an admin delete arbitrary files
CVE-2021-24807 1 Schiocco 1 Support Board 2024-08-03 5.4 Medium
The Support Board WordPress plugin before 3.3.5 allows Authenticated (Agent+) users to perform Cross-Site Scripting attacks by placing a payload in the notes field, when an administrator or any authenticated user go to the chat the XSS will be automatically executed.