Vulnerability CVE-2014-6420


Published: 2019-12-27

Description:
Cross-site scripting (XSS) vulnerability in Livefyre LiveComments 3.0 allows remote attackers to inject arbitrary web script or HTML via the name of an uploaded picture.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Livefyre -> Livecomments 

 References:
http://packetstormsecurity.com/files/128293/Livefyre-LiveComments-3.0-Cross-Site-Scripting.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/96037

Copyright 2024, cxsecurity.com

 

Back to Top