CVE-2022-1022

Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.5.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*

History

28 Apr 2022, 17:38

Type Values Removed Values Added
References (MISC) https://github.com/chatwoot/chatwoot/commit/27ddd77a1b621f503fe89a436a49f44b0b1204b5 - (MISC) https://github.com/chatwoot/chatwoot/commit/27ddd77a1b621f503fe89a436a49f44b0b1204b5 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/2e4ac6b5-7357-415d-9633-65c636b20e94 - (CONFIRM) https://huntr.dev/bounties/2e4ac6b5-7357-415d-9633-65c636b20e94 - Exploit, Patch, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Chatwoot chatwoot
Chatwoot
CPE cpe:2.3:a:chatwoot:chatwoot:*:*:*:*:*:*:*:*

21 Apr 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-21 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1022

Mitre link : CVE-2022-1022

CVE.ORG link : CVE-2022-1022


JSON object : View

Products Affected

chatwoot

  • chatwoot
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')