CVE-2022-0526

Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.2.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*

History

11 Feb 2022, 17:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Chatwoot chatwoot
Chatwoot
CPE cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/d8f5ce74-2a00-4813-b220-70af771b0edd - (CONFIRM) https://huntr.dev/bounties/d8f5ce74-2a00-4813-b220-70af771b0edd - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/chatwoot/chatwoot/commit/9f37a6e2ba7a7212bb419e318b8061f472e82d9f - (MISC) https://github.com/chatwoot/chatwoot/commit/9f37a6e2ba7a7212bb419e318b8061f472e82d9f - Patch, Third Party Advisory

09 Feb 2022, 16:15

Type Values Removed Values Added
CWE CWE-79
Summary Cross-site Scripting (XSS) - Stored in Maven org.webjars.npm:github-com-chatwoot-chatwoot prior to 2.2.0. Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.2.0.

09 Feb 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-09 05:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0526

Mitre link : CVE-2022-0526

CVE.ORG link : CVE-2022-0526


JSON object : View

Products Affected

chatwoot

  • chatwoot
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')