CVE-2020-9758

An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk). A blind JavaScript injection lies in the name parameter. Triggering this can fetch the username and passwords of the helpdesk employees in the URI. This leads to a privilege escalation, from unauthenticated to user-level access, leading to full account takeover. The attack fetches multiple credentials because they are stored in the database (stored XSS). This affects the mobile/chat URI via the lgn and psswrd parameters.
References
Link Resource
https://github.com/ari034/CVE-2020-9758 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:livezilla:livezilla:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-09 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-9758

Mitre link : CVE-2020-9758

CVE.ORG link : CVE-2020-9758


JSON object : View

Products Affected

livezilla

  • livezilla
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')