CVE-2022-0394

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

02 Feb 2022, 17:45

Type Values Removed Values Added
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/d7b85466c217b3750eaccc8703ce54ba8785c4d3 - (MISC) https://github.com/livehelperchat/livehelperchat/commit/d7b85466c217b3750eaccc8703ce54ba8785c4d3 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/e13823d0-271c-448b-a0c5-8549ea7ea272 - (CONFIRM) https://huntr.dev/bounties/e13823d0-271c-448b-a0c5-8549ea7ea272 - Exploit, Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
First Time Livehelperchat
Livehelperchat live Helper Chat
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79

28 Jan 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0394

Mitre link : CVE-2022-0394

CVE.ORG link : CVE-2022-0394


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')