chat/mobile/index.php in LiveZilla Live Chat 7.0.9.5 and prior is affected by Cross-Site Scripting via the Accept-Language HTTP header.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-16T13:00:00

Updated: 2018-05-16T12:57:01

Reserved: 2018-05-08T00:00:00


Link: CVE-2018-10810

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-16T13:29:00.467

Modified: 2018-06-19T15:23:30.190


Link: CVE-2018-10810

JSON object: View

cve-icon Redhat Information

No data.

CWE