CVE-2018-18373

In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action.
Configurations

Configuration 1

cpe:2.3:a:schiocco:support_board_-_chat_and_help_desk:1.2.3:*:*:*:*:wordpress:*:*

Information

Published : 2018-10-17 02:29

Updated : 2019-09-10 03:15


NVD link : CVE-2018-18373

Mitre link : CVE-2018-18373

Products Affected
No products.
CWE