6.1
MEDIUM
CVE-2022-1234
LiveHelperChat Cross-Site Scripting (XSS) Vulnerability
Description

XSS in livehelperchat in GitHub repository livehelperchat/livehelperchat prior to 3.97. This vulnerability has the potential to deface websites, result in compromised user accounts, and can run malicious code on web pages, which can lead to a compromise of the user’s device.

INFO

Published Date :

April 6, 2022, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 3:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-1234 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1234 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Livehelperchat live_helper_chat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-1234.

URL Resource
https://github.com/livehelperchat/livehelperchat/commit/a09aa0d793818dc4cae78ac4bcfb557d4fd2a30d Patch Third Party Advisory
https://huntr.dev/bounties/0d235252-0882-4053-85c1-b41b94c814d4 Exploit Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

SHIFU is a command-line tool for fetching Common Vulnerabilities and Exposures (CVE) information.

bugbounty cve cve-search penetration-testing

Ruby

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 16, 2024, 2:11 p.m. This repo has been linked 3 different CVEs too.

Vulnerability finder Project

Python HTML

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 10:09 a.m. This repo has been linked 1 different CVEs too.

None

Makefile Go Shell HTML Python HCL

Updated: 10 months, 2 weeks ago
0 stars 2 fork 2 watcher
Born at : Nov. 14, 2023, 6:20 p.m. This repo has been linked 3 different CVEs too.

None

Dockerfile Python

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 12, 2023, 1:35 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Python

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 4, 2023, 11:34 p.m. This repo has been linked 1 different CVEs too.

REST API useful for keeping track of security vulnerabilities in a system and their treatment status

Nix Python Shell HCL

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 7, 2022, 4:52 a.m. This repo has been linked 2 different CVEs too.

Lotus Lua Scripts is a repository containing a collection of Lua scripts designed to scan for various vulnerabilities.

cybersecurity lotus lua lua-script websecurity devsecops dast

Lua

Updated: 1 year ago
6 stars 1 fork 1 watcher
Born at : Sept. 20, 2022, 11:30 p.m. This repo has been linked 15 different CVEs too.

This action will retrieve the results of the AWS ECR image scan and evaluate the results based on the inputs supplied. A threshold is provided and any vulnerabilities at, or above, this threshold will cause the action to fail. If there are vulnerabilities present that have been deemed safe to ignore, they may be added to the ignore list.

Dockerfile Go

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : May 24, 2022, 2:42 p.m. This repo has been linked 2 different CVEs too.

CPAN Security Advisory Database

cve data-pack perl security

Perl Shell Raku

Updated: 1 month ago
20 stars 12 fork 12 watcher
Born at : March 4, 2022, 10:54 p.m. This repo has been linked 3 different CVEs too.

A simple tool to create mermaid js markdown charts from CVE IDs and CVE keyword searches.

cve markdown mermaidjs cvrf

Python

Updated: 4 months ago
40 stars 1 fork 1 watcher
Born at : Feb. 18, 2022, 2:43 a.m. This repo has been linked 46 different CVEs too.

Find CVE PoCs on GitHub

security security-tools exploit hacking penetration-testing penetration-testing-tools pentesting poc vulnerability cve software-security red-team software-vulnerability software-vulnerabilities latest-cve cve-poc

Go

Updated: 3 weeks, 4 days ago
136 stars 20 fork 20 watcher
Born at : Feb. 2, 2022, 4:55 p.m. This repo has been linked 1 different CVEs too.

Language Server used by IDEs as Snyk Backend for Frontends

Go Makefile Shell HCL HTML CSS

Updated: 3 weeks, 2 days ago
41 stars 7 fork 7 watcher
Born at : Nov. 25, 2021, 4:08 p.m. This repo has been linked 3 different CVEs too.

A Python library and command line interface for CVE Services.

cve python3 security

Python Dockerfile

Updated: 1 month, 1 week ago
53 stars 24 fork 24 watcher
Born at : Dec. 23, 2020, 1:18 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1234 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1234 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description XSS in livehelperchat in GitHub repository livehelperchat/livehelperchat prior to 3.97. This vulnerability has the potential to deface websites, result in compromised user accounts, and can run malicious code on web pages, which can lead to a compromise of the user’s device. XSS in livehelperchat in GitHub repository livehelperchat/livehelperchat prior to 3.97. This vulnerability has the potential to deface websites, result in compromised user accounts, and can run malicious code on web pages, which can lead to a compromise of the user’s device.
  • Initial Analysis by [email protected]

    Apr. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/livehelperchat/livehelperchat/commit/a09aa0d793818dc4cae78ac4bcfb557d4fd2a30d No Types Assigned https://github.com/livehelperchat/livehelperchat/commit/a09aa0d793818dc4cae78ac4bcfb557d4fd2a30d Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/0d235252-0882-4053-85c1-b41b94c814d4 No Types Assigned https://huntr.dev/bounties/0d235252-0882-4053-85c1-b41b94c814d4 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:livehelperchat:live_helper_chat:*:*:*:*:*:*:*:* versions up to (excluding) 3.97
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1234 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1234 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28586

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability