Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-64228
HistoryMay 19, 2022 - 12:00 a.m.

Chain Sea Ai Chatbot System Cross-Site Scripting Vulnerability

2022-05-1900:00:00
China National Vulnerability Database
www.cnvd.org.cn
9
chain sea
china
cross-site scripting
url parameters
js injection
vulnerability

EPSS

0.001

Percentile

45.3%

Chain Sea Ai Chatbot System is an intelligent human customer service software from Chain Sea, China. Chain Sea Ai Chatbot System is vulnerable to a cross-site scripting vulnerability, which is caused by the product not filtering special characters in URL parameters and can be exploited for JS injection.

EPSS

0.001

Percentile

45.3%

Related for CNVD-2022-64228