CVE-2022-0374

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

01 Feb 2022, 19:00

Type Values Removed Values Added
CPE cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/f8b560a6-aa19-4262-8ae4-cf88204310ef - (CONFIRM) https://huntr.dev/bounties/f8b560a6-aa19-4262-8ae4-cf88204310ef - Exploit, Third Party Advisory
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/bbfaa26ce54a2a86ce1a42a16496038f5bdfc102 - (MISC) https://github.com/livehelperchat/livehelperchat/commit/bbfaa26ce54a2a86ce1a42a16496038f5bdfc102 - Patch, Third Party Advisory
First Time Livehelperchat
Livehelperchat live Helper Chat
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

26 Jan 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-26 10:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0374

Mitre link : CVE-2022-0374

CVE.ORG link : CVE-2022-0374


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')