Quick Chat <= 4.14 - SQL Injection

8.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2019-1010104
CVSS 8.8 (High)
Publicly Published June 12, 2018
Last Updated December 5, 2022
Researcher Amine Taouirsa

Description

TechyTalk Quick Chat WordPress Plugin All up to the latest is affected by: SQL Injection. The impact is: Access to the database. The component is: like_escape is used in Quick-chat.php line 399. The attack vector is: Crafted ajax request.

References

Share

Vulnerability Details for Quick Chat

Software Type Plugin
Software Slug quick-chat (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 4.14

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation