Lucene search

K

Web Kyukincho Security Vulnerabilities

cve
cve

CVE-2014-2006

Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2014-06-28 12:55 AM
33
cve
cve

CVE-2014-3881

Cross-site request forgery (CSRF) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to hijack the authentication of arbitrary users.

7.4AI Score

0.002EPSS

2014-06-28 12:55 AM
23