CVE-2018-10810

chat/mobile/index.php in LiveZilla Live Chat 7.0.9.5 and prior is affected by Cross-Site Scripting via the Accept-Language HTTP header.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-16 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10810

Mitre link : CVE-2018-10810

CVE.ORG link : CVE-2018-10810


JSON object : View

Products Affected

livezilla

  • livezilla
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')