CVE-2022-0502

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

11 Feb 2022, 03:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
First Time Livehelperchat
Livehelperchat live Helper Chat
References (CONFIRM) https://huntr.dev/bounties/34f2aa30-de7f-432a-8749-b43d2774140f - (CONFIRM) https://huntr.dev/bounties/34f2aa30-de7f-432a-8749-b43d2774140f - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/d3b107aaa8ec10816acc762d60e7321079c21706 - (MISC) https://github.com/livehelperchat/livehelperchat/commit/d3b107aaa8ec10816acc762d60e7321079c21706 - Patch, Third Party Advisory

06 Feb 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-06 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0502

Mitre link : CVE-2022-0502

CVE.ORG link : CVE-2022-0502


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')