CVE-2022-0395

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

02 Feb 2022, 23:29

Type Values Removed Values Added
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/8fdb4f67ac1a095331aa0fb4630ef9dfe8e75dcb - (MISC) https://github.com/livehelperchat/livehelperchat/commit/8fdb4f67ac1a095331aa0fb4630ef9dfe8e75dcb - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/36abbd6e-239e-4739-8c77-ba212b946a4a - (CONFIRM) https://huntr.dev/bounties/36abbd6e-239e-4739-8c77-ba212b946a4a - Exploit, Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
CWE CWE-79
First Time Livehelperchat
Livehelperchat live Helper Chat
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

28 Jan 2022, 23:15

Type Values Removed Values Added
CWE CWE-79

28 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-28 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0395

Mitre link : CVE-2022-0395

CVE.ORG link : CVE-2022-0395


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')