CVE-2022-1530

Cross-site Scripting (XSS) in GitHub repository livehelperchat/livehelperchat prior to 3.99v. The attacker can execute malicious JavaScript on the application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

12 May 2022, 11:15

Type Values Removed Values Added
Summary Cross-site Scripting (XSS) in GitHub repository livehelperchat/livehelperchat prior to 3.99v. Attacker can execute malicious JS on Application :) Cross-site Scripting (XSS) in GitHub repository livehelperchat/livehelperchat prior to 3.99v. The attacker can execute malicious JavaScript on the application.

06 May 2022, 20:44

Type Values Removed Values Added
References (MISC) https://github.com/livehelperchat/livehelperchat/commit/edef7a8387be718d0de2dfd1e722789afb0461bc - (MISC) https://github.com/livehelperchat/livehelperchat/commit/edef7a8387be718d0de2dfd1e722789afb0461bc - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/8fd8de01-7e83-4324-9cc8-a97acb9b70d6 - (CONFIRM) https://huntr.dev/bounties/8fd8de01-7e83-4324-9cc8-a97acb9b70d6 - Exploit, Issue Tracking, Patch, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*
First Time Livehelperchat
Livehelperchat live Helper Chat

29 Apr 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-29 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1530

Mitre link : CVE-2022-1530

CVE.ORG link : CVE-2022-1530


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')