Vulnerability CVE-2022-0394


Published: 2022-01-28

Description:
Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Livehelperchat -> Live helper chat 

 References:
https://github.com/livehelperchat/livehelperchat/commit/d7b85466c217b3750eaccc8703ce54ba8785c4d3
https://huntr.dev/bounties/e13823d0-271c-448b-a0c5-8549ea7ea272

Copyright 2024, cxsecurity.com

 

Back to Top