livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntrdev

Published: 2021-12-08T10:45:12

Updated: 2021-12-08T10:45:12

Reserved: 2021-12-03T00:00:00


Link: CVE-2021-4050

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-08T11:15:11.933

Modified: 2021-12-09T21:13:37.540


Link: CVE-2021-4050

JSON object: View

cve-icon Redhat Information

No data.

CWE