4.3
CVSSv2

CVE-2022-1234

Published: 06/04/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 386
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

XSS in livehelperchat in GitHub repository livehelperchat/livehelperchat before 3.97. This vulnerability has the potential to deface websites, result in compromised user accounts, and can run malicious code on web pages, which can lead to a compromise of the user’s device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

livehelperchat live helper chat

Github Repositories

SHIFU is a command-line tool for fetching Common Vulnerabilities and Exposures (CVE) information.

SHIFU - CVE Finder Toolkit Introduction SHIFU is a comprehensive and powerful toolkit designed to streamline the process of finding detailed information about Common Vulnerabilities and Exposures (CVEs) Developed with security professionals, system administrators, and developers in mind, SHIFU offers a wide range of features and capabilities to simplify CVE research and analys

cvelib A library and a command line interface for the CVE Services API Note: version 100 of cvelib is compatible with CVE Services 21 Requirements Python version 37 or greater pip Installation Linux, MacOS, Windows python3 -m pip install --user cvelib For more information on installing Python packages from PyPI, see the Python Pack

cvelib A library and a command line interface for the CVE Services API Note: version 100 of cvelib is compatible with CVE Services 21 Requirements Python version 37 or greater pip Installation Linux, MacOS, Windows python3 -m pip install --user cvelib For more information on installing Python packages from PyPI, see the Python Pack

Language Server using LSP meant to be used by IDEs as Snyk Backend for Frontends

Snyk Language Server (Snyk-LS) Supported features The language server follows the Language Server Protocol and integrates with Snyk Open Source, Snyk Infrastructure as Code and Snyk Code For the former two, it uses the Snyk CLI as a data provider, for the latter it is connecting directly to the Snyk Code API Right now the language server supports the following actions: Se

Vulnmap Language Server (Vulnmap-LS) Supported features The language server follows the Language Server Protocol and integrates with Vulnmap Open Source, Vulnmap Infrastructure as Code and Vulnmap Code For the former two, it uses the Vulnmap CLI as a data provider, for the latter it is connecting directly to the Vulnmap Code API Right now the language server supports the f

Vulnerability finder Project

CVE Identifier Validator and Vulnerability Finder What is CVE? CVE stands for Common Vulnerabilities and Exposures It is a dictionary of publicly known information security vulnerabilities and exposures Each CVE entry represents a unique identifier for a specific vulnerability, along with detailed information about the vulnerability, including its description, affected soft

A Python library and command line interface for CVE Services.

cvelib A library and a command line interface for the CVE Services API Note: version 130 of cvelib is compatible with CVE Services 220 Requirements Python version 37 or greater pip Installation Linux, MacOS, Windows python3 -m pip install --user cvelib For more information on installing Python packages from PyPI, see the Python Pa

This action will retrieve the results of the AWS ECR image scan and evaluate the results based on the inputs supplied. A threshold is provided and any vulnerabilities at, or above, this threshold will cause the action to fail. If there are vulnerabilities present that have been deemed safe to ignore, they may be added to the ignore list.

Github action to evaluate the results of the AWS ECR image scan This action will retrieve the results of the AWS ECR image scan and evaluate the results based on the inputs supplied A threshold is provided and any vulnerabilities at, or above, this threshold will cause the action to fail If there are vulnerabilities present that have been deemed safe to ignore, they may be ad

Find CVE PoCs on GitHub

Find-gh-poc The centerpiece of the Trickest CVE project; finds CVE PoCs on Github Installation From binary Download a prebuilt binary from the releases page and unzip it From source Go version 117 is recommended go install -v githubcom/trickest/find-gh-poc@latest Docker docker pull quayio/trickest/find-gh-poc

CPAN Security Advisory Database

CPAN Security Advisory Database (CPANSA) This is a database of the security advisories for the Perl modules uploaded to CPAN This is a hand-picked database maintained by the Perl community See CONTRIBUTING or the issues to see how you might help The main mirror is briandfoy/cpan-security-advisory on GitHub, but there are other copies: githubcom/briandfoy/cpan-secur