CVE-2022-2039

The Free Live Chat Support plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.0.11. This is due to missing nonce protection on the livesupporti_settings() function found in the ~/livesupporti.php file. This makes it possible for unauthenticated attackers to inject malicious web scripts into the page, granted they can trick a site's administrator into performing an action such as clicking on a link.
Configurations

Configuration 1

cpe:2.3:a:livesupporti:free_live_chat_support:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-07-18 05:15

Updated : 2022-07-25 05:02


NVD link : CVE-2022-2039

Mitre link : CVE-2022-2039

Products Affected
No products.
CWE