RSS   Vulnerabilities for 'Web kyukincho'   RSS

2014-06-27
 
CVE-2014-3881

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to hijack the authentication of arbitrary users.

 
 
CVE-2014-2006

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

 >>> Vendor: Intercom 3 Products
Web kyukincho
Malion
Intercom


Copyright 2024, cxsecurity.com

 

Back to Top