CVE-2022-0612

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

23 Feb 2022, 21:24

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Livehelperchat
Livehelperchat live Helper Chat
CPE cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/4d4f1db1701f09177896a38e43fd0c693835f03b - (MISC) https://github.com/livehelperchat/livehelperchat/commit/4d4f1db1701f09177896a38e43fd0c693835f03b - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/eadcf7d2-a479-4901-abcc-1505d3f1b32f - (CONFIRM) https://huntr.dev/bounties/eadcf7d2-a479-4901-abcc-1505d3f1b32f - Exploit, Issue Tracking, Patch, Third Party Advisory

16 Feb 2022, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-16 06:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0612

Mitre link : CVE-2022-0612

CVE.ORG link : CVE-2022-0612


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')