Lucene search

K

Live Helper Chat Security Vulnerabilities

cve
cve

CVE-2017-1000059

Live Helper Chat version 2.06v and older is vulnerable to Cross-Site Scripting in the HTTP Header handling resulting in the execution of any user provided Javascript code in the session of other users.

6.1CVSS

6.2AI Score

0.001EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2020-26134

Live Helper Chat before 3.44v allows stored XSS in chat messages with an operator via BBCode.

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-02 09:15 AM
51
cve
cve

CVE-2020-26135

Live Helper Chat before 3.44v allows reflected XSS via the setsettingajax PATH_INFO.

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-02 09:15 AM
22
cve
cve

CVE-2021-4049

livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-07 11:15 AM
35
2
cve
cve

CVE-2021-4050

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-08 11:15 AM
38
6
cve
cve

CVE-2021-4123

livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)

6.5CVSS

6.4AI Score

0.001EPSS

2021-12-16 10:15 AM
36
cve
cve

CVE-2021-4131

livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-18 07:15 AM
41
cve
cve

CVE-2021-4132

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-17 01:15 PM
42
cve
cve

CVE-2021-4169

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-26 12:15 PM
29
cve
cve

CVE-2021-4175

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

5.4CVSS

5.4AI Score

0.001EPSS

2021-12-29 03:15 PM
24
cve
cve

CVE-2021-4176

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-29 03:15 PM
26
cve
cve

CVE-2021-4177

livehelperchat is vulnerable to Generation of Error Message Containing Sensitive Information

5.3CVSS

5.1AI Score

0.001EPSS

2021-12-28 06:15 AM
27
cve
cve

CVE-2021-4179

livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

5.4CVSS

5.4AI Score

0.001EPSS

2021-12-28 09:15 AM
23
cve
cve

CVE-2022-0083

livehelperchat is vulnerable to Generation of Error Message Containing Sensitive Information

5.3CVSS

5.1AI Score

0.001EPSS

2022-01-04 07:15 AM
47
cve
cve

CVE-2022-0226

livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-14 07:15 PM
44
cve
cve

CVE-2022-0231

livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-14 12:15 PM
41
cve
cve

CVE-2022-0266

Authorization Bypass Through User-Controlled Key in Packagist remdex/livehelperchat prior to 3.92v.

6.6CVSS

6.2AI Score

0.001EPSS

2022-01-19 06:15 AM
45
cve
cve

CVE-2022-0374

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-26 10:15 AM
53
cve
cve

CVE-2022-0375

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

4.8CVSS

4.7AI Score

0.001EPSS

2022-01-26 10:15 AM
53
cve
cve

CVE-2022-0394

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-28 11:15 AM
51
cve
cve

CVE-2022-0395

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

5.4CVSS

5.1AI Score

0.001EPSS

2022-01-28 10:15 PM
45
cve
cve

CVE-2022-0502

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-06 11:15 AM
44
cve
cve

CVE-2022-0612

Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.

5.4CVSS

5.1AI Score

0.001EPSS

2022-02-16 06:15 AM
86
cve
cve

CVE-2022-0935

Host Header injection in password Reset in GitHub repository livehelperchat/livehelperchat prior to 3.97.

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-07 07:15 PM
58
cve
cve

CVE-2022-1176

Loose comparison causes IDOR on multiple endpoints in GitHub repository livehelperchat/livehelperchat prior to 3.96.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-31 10:15 AM
65
cve
cve

CVE-2022-1191

SSRF on index.php/cobrowse/proxycss/ in GitHub repository livehelperchat/livehelperchat prior to 3.96.

8.1CVSS

7.9AI Score

0.001EPSS

2022-03-31 09:15 AM
81
cve
cve

CVE-2022-1213

SSRF filter bypass port 80, 433 in GitHub repository livehelperchat/livehelperchat prior to 3.67v. An attacker could make the application perform arbitrary requests, bypass CVE-2022-1191

8.1CVSS

7.9AI Score

0.001EPSS

2022-04-05 04:15 AM
81
cve
cve

CVE-2022-1234

XSS in livehelperchat in GitHub repository livehelperchat/livehelperchat prior to 3.97. This vulnerability has the potential to deface websites, result in compromised user accounts, and can run malicious code on web pages, which can lead to a compromise of the user’s device.

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-06 04:15 AM
71
cve
cve

CVE-2022-1235

Weak secrethash can be brute-forced in GitHub repository livehelperchat/livehelperchat prior to 3.96.

8.2CVSS

8.1AI Score

0.001EPSS

2022-04-05 07:15 AM
71
cve
cve

CVE-2022-1530

Cross-site Scripting (XSS) in GitHub repository livehelperchat/livehelperchat prior to 3.99v. The attacker can execute malicious JavaScript on the application.

6.1CVSS

6AI Score

0.001EPSS

2022-04-29 09:15 AM
72