CVE-2022-0542

Cross-site Scripting (XSS) - DOM in GitHub repository chatwoot/chatwoot prior to 2.7.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*

History

23 Aug 2022, 14:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://github.com/chatwoot/chatwoot/commit/dd1fe4f93a6fbafa1d1eed87ac7d4143e701ec08 - (MISC) https://github.com/chatwoot/chatwoot/commit/dd1fe4f93a6fbafa1d1eed87ac7d4143e701ec08 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/e6469ba6-03a2-4b17-8b4e-8932ecd0f7ac - (CONFIRM) https://huntr.dev/bounties/e6469ba6-03a2-4b17-8b4e-8932ecd0f7ac - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*
First Time Chatwoot
Chatwoot chatwoot

19 Aug 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-19 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-0542

Mitre link : CVE-2022-0542

CVE.ORG link : CVE-2022-0542


JSON object : View

Products Affected

chatwoot

  • chatwoot
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')