Vulnerability CVE-2014-2006


Published: 2014-06-27   Modified: 2014-06-28

Description:
Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Intercom -> Web kyukincho 

 References:
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000063
http://jvn.jp/en/jp/JVN80006084/index.html
http://jvn.jp/en/jp/JVN80006084/995199/index.html

Copyright 2024, cxsecurity.com

 

Back to Top