RSS   Podatności dla 'Livecomments'   RSS

2019-12-27
 
CVE-2014-6420

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Livefyre LiveComments 3.0 allows remote attackers to inject arbitrary web script or HTML via the name of an uploaded picture.

 


Copyright 2024, cxsecurity.com

 

Back to Top