Stored XSS Vulnerability in Schiocco Support Board - Chat And Help Desk Plugin 1.2.3 for WordPress

Stored XSS Vulnerability in Schiocco Support Board - Chat And Help Desk Plugin 1.2.3 for WordPress

CVE-2018-18373 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

In the Schiocco "Support Board - Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action.

Learn more about our Wordpress Pen Testing.