Chain Sea ai chatbot backend has improper filtering of special characters in URL parameters, which allows a remote attacker to perform JavaScript injection for XSS (reflected Cross-site scripting) attack without authentication.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5399-03b81-1.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: twcert

Published: 2021-12-17T00:00:00

Updated: 2021-12-20T03:10:22

Reserved: 2021-11-23T00:00:00


Link: CVE-2021-44163

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-20T03:15:06.770

Modified: 2021-12-27T17:02:17.867


Link: CVE-2021-44163

JSON object: View

cve-icon Redhat Information

No data.

CWE