CVE-2020-26134

Live Helper Chat before 3.44v allows stored XSS in chat messages with an operator via BBCode.
Configurations

Configuration 1 (hide)

cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-02 09:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-26134

Mitre link : CVE-2020-26134

CVE.ORG link : CVE-2020-26134


JSON object : View

Products Affected

livehelperchat

  • live_helper_chat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')