Lucene search

K
cvelist@huntrdevCVELIST:CVE-2021-4175
HistoryDec 29, 2021 - 2:35 p.m.

CVE-2021-4175 Cross-site Scripting (XSS) - Stored in livehelperchat/livehelperchat

2021-12-2914:35:17
CWE-79
@huntrdev
www.cve.org
3
cve-2021-4175
cross-site scripting
livehelperchat
web page generation

CVSS3

6.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.4%

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

CNA Affected

[
  {
    "product": "livehelperchat/livehelperchat",
    "vendor": "livehelperchat",
    "versions": [
      {
        "lessThanOrEqual": "3.90",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

21.4%

Related for CVELIST:CVE-2021-4175