livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntrdev

Published: 2021-12-26T11:35:09

Updated: 2021-12-26T11:35:08

Reserved: 2021-12-25T00:00:00


Link: CVE-2021-4169

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-26T12:15:07.753

Modified: 2021-12-30T21:07:23.753


Link: CVE-2021-4169

JSON object: View

cve-icon Redhat Information

No data.

CWE