CVE-2019-12498

The WP Live Chat Support plugin before 8.0.33 for WordPress accepts certain REST API calls without invoking the wplc_api_permission_check protection mechanism.
Configurations

Configuration 1 (hide)

cpe:2.3:a:3cx:live_chat:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-03-20 19:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-12498

Mitre link : CVE-2019-12498

CVE.ORG link : CVE-2019-12498


JSON object : View

Products Affected

3cx

  • live_chat
CWE
CWE-862

Missing Authorization