Filtered by vendor Livezilla Subscriptions
Total 21 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-9758 1 Livezilla 1 Livezilla 2024-08-04 9.6 Critical
An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk). A blind JavaScript injection lies in the name parameter. Triggering this can fetch the username and passwords of the helpdesk employees in the URI. This leads to a privilege escalation, from unauthenticated to user-level access, leading to full account takeover. The attack fetches multiple credentials because they are stored in the database (stored XSS). This affects the mobile/chat URI via the lgn and psswrd parameters.