CVE-2022-0370

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:livehelperchat:*:*:*:*:*:*:*:*

History

02 Feb 2022, 15:09

Type Values Removed Values Added
CPE cpe:2.3:a:livehelperchat:livehelperchat:*:*:*:*:*:*:*:*
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/9f5bc33c943349bd765b991db0b7f6b6ef05cfdb - (MISC) https://github.com/livehelperchat/livehelperchat/commit/9f5bc33c943349bd765b991db0b7f6b6ef05cfdb - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/fbe4b376-57ce-42cd-a9a9-049c4099b3ca - (CONFIRM) https://huntr.dev/bounties/fbe4b376-57ce-42cd-a9a9-049c4099b3ca - Exploit, Third Party Advisory
First Time Livehelperchat
Livehelperchat livehelperchat
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

27 Jan 2022, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-27 06:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0370

Mitre link : CVE-2022-0370

CVE.ORG link : CVE-2022-0370


JSON object : View

Products Affected

livehelperchat

  • livehelperchat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')