CVE-2021-4175

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

06 Jan 2022, 20:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Livehelperchat
Livehelperchat live Helper Chat
CPE cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/8a7d16e0-9a46-4710-a029-c89c33c01528 - (CONFIRM) https://huntr.dev/bounties/8a7d16e0-9a46-4710-a029-c89c33c01528 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/162892013eb07b21461ceffe6702140acc0fef57 - (MISC) https://github.com/livehelperchat/livehelperchat/commit/162892013eb07b21461ceffe6702140acc0fef57 - Patch, Third Party Advisory

29 Dec 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-29 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-4175

Mitre link : CVE-2021-4175

CVE.ORG link : CVE-2021-4175


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')