CVE-2022-0527

Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.2.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*

History

11 Feb 2022, 17:15

Type Values Removed Values Added
References (MISC) https://github.com/chatwoot/chatwoot/commit/a737f89c473e64f9abdf8ff13a3e64edefa28877 - (MISC) https://github.com/chatwoot/chatwoot/commit/a737f89c473e64f9abdf8ff13a3e64edefa28877 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/a2f598f6-c142-449a-96f8-b4b2f7a9e228 - (CONFIRM) https://huntr.dev/bounties/a2f598f6-c142-449a-96f8-b4b2f7a9e228 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Chatwoot chatwoot
Chatwoot

09 Feb 2022, 16:15

Type Values Removed Values Added
Summary Cross-site Scripting (XSS) - Stored in Maven org.webjars.npm:github-com-chatwoot-chatwoot prior to 2.2.0. Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.2.0.

09 Feb 2022, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-09 05:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0527

Mitre link : CVE-2022-0527

CVE.ORG link : CVE-2022-0527


JSON object : View

Products Affected

chatwoot

  • chatwoot
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')