CVE-2022-1021

Insecure Storage of Sensitive Information in GitHub repository chatwoot/chatwoot prior to 2.6.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*

History

19 Aug 2022, 18:48

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/a8187478-75e1-4d62-b894-651269401ca3 - (CONFIRM) https://huntr.dev/bounties/a8187478-75e1-4d62-b894-651269401ca3 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/chatwoot/chatwoot/commit/24b20c10cebd25e61de8d4266c63fde94772e889 - (MISC) https://github.com/chatwoot/chatwoot/commit/24b20c10cebd25e61de8d4266c63fde94772e889 - Patch, Third Party Advisory
CPE cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-922 CWE-79
First Time Chatwoot
Chatwoot chatwoot

19 Aug 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-19 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-1021

Mitre link : CVE-2022-1021

CVE.ORG link : CVE-2022-1021


JSON object : View

Products Affected

chatwoot

  • chatwoot
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-922

Insecure Storage of Sensitive Information