Lucene search

K
cvelist@huntrdevCVELIST:CVE-2021-4050
HistoryDec 08, 2021 - 10:45 a.m.

CVE-2021-4050 Cross-site Scripting (XSS) - Stored in livehelperchat/livehelperchat

2021-12-0810:45:12
CWE-79
@huntrdev
www.cve.org

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

30.1%

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

CNA Affected

[
  {
    "product": "livehelperchat/livehelperchat",
    "vendor": "livehelperchat",
    "versions": [
      {
        "lessThan": "2.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

30.1%

Related for CVELIST:CVE-2021-4050