Vulnerabilities (CVE)

Filtered by vendor Getawesomesupport Subscribe
Filtered by product Awesome Support
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-30539 1 Getawesomesupport 1 Awesome Support 2024-07-22 N/A 9.8 CRITICAL
Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.7.
CVE-2024-35741 1 Getawesomesupport 1 Awesome Support 2024-06-12 N/A 8.8 HIGH
Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.7.
CVE-2024-0596 1 Getawesomesupport 1 Awesome Support 2024-06-10 N/A 5.3 MEDIUM
The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the editor_html() function in all versions up to, and including, 6.1.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to view password protected and draft posts.
CVE-2024-0594 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 8.8 HIGH
The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to union-based SQL Injection via the 'q' parameter of the wpas_get_users action in all versions up to, and including, 6.1.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
CVE-2024-0595 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 4.3 MEDIUM
The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpas_get_users() function hooked via AJAX in all versions up to, and including, 6.1.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve user data such as emails.
CVE-2023-48323 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Awesome Support Team Awesome Support – WordPress HelpDesk & Support Plugin allows Cross Site Request Forgery.This issue affects Awesome Support – WordPress HelpDesk & Support Plugin: from n/a through 6.1.4.
CVE-2023-51538 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Awesome Support Team Awesome Support – WordPress HelpDesk & Support Plugin.This issue affects Awesome Support – WordPress HelpDesk & Support Plugin: from n/a through 6.1.5.
CVE-2023-5354 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 6.1 MEDIUM
The Awesome Support WordPress plugin before 6.1.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
CVE-2023-5355 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 8.1 HIGH
The Awesome Support WordPress plugin before 6.1.5 does not sanitize file paths when deleting temporary attachment files, allowing a ticket submitter to delete arbitrary files on the server.
CVE-2023-5352 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 4.3 MEDIUM
The Awesome Support WordPress plugin before 6.1.5 does not correctly authorize the wpas_edit_reply function, allowing users to edit posts for which they do not have permission.
CVE-2022-3511 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 6.5 MEDIUM
The Awesome Support WordPress plugin before 6.1.2 does not ensure that the exported tickets archive to be downloaded belongs to the user making the request, allowing a low privileged user, such as subscriber to download arbitrary exported tickets via an IDOR vector
CVE-2022-38073 1 Getawesomesupport 1 Awesome Support 2024-02-28 N/A 5.4 MEDIUM
Multiple Authenticated (custom specific plugin role) Persistent Cross-Site Scripting (XSS) vulnerability in Awesome Support plugin <= 6.0.7 at WordPress.
CVE-2021-36919 1 Getawesomesupport 1 Awesome Support 2024-02-28 3.5 LOW 5.4 MEDIUM
Multiple Authenticated Reflected Cross-Site Scripting (XSS) vulnerabilities in WordPress Awesome Support plugin (versions <= 6.0.6), vulnerable parameters (&id, &assignee).
CVE-2019-20181 1 Getawesomesupport 1 Awesome Support 2024-02-28 3.5 LOW 4.8 MEDIUM
The awesome-support plugin 5.8.0 for WordPress allows XSS via the post_title parameter.
CVE-2015-9318 1 Getawesomesupport 1 Awesome Support 2024-02-28 5.0 MEDIUM 7.5 HIGH
The awesome-support plugin before 3.1.7 for WordPress has a security issue in which shortcodes are allowed in replies.
CVE-2015-9317 1 Getawesomesupport 1 Awesome Support 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The awesome-support plugin before 3.1.7 for WordPress has XSS via custom information messages.