Filtered by vendor Wpsupportplus Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-10391 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-06 N/A
The wp-support-plus-responsive-ticket-system plugin before 4.1 for WordPress has JavaScript injection.
CVE-2014-10387 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-06 N/A
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has SQL injection.
CVE-2014-10389 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-06 N/A
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has incorrect authentication.
CVE-2014-10390 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-06 N/A
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has directory traversal.
CVE-2014-10388 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-06 N/A
The wp-support-plus-responsive-ticket-system plugin before 4.2 for WordPress has full path disclosure.
CVE-2016-10930 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-06 N/A
The wp-support-plus-responsive-ticket-system plugin before 7.1.0 for WordPress has insecure direct object reference via a ticket number.
CVE-2018-1000131 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-05 N/A
Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.
CVE-2019-15331 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-05 N/A
The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML injection.
CVE-2019-7299 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2024-08-04 N/A
A stored cross-site scripting (XSS) vulnerability in the submit_ticket.php module in the WP Support Plus Responsive Ticket System plugin 9.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the subject parameter in wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/ajax/submit_ticket.php.