Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2014-06-28T00:00:00

Updated: 2014-06-28T00:57:00

Reserved: 2014-02-17T00:00:00


Link: CVE-2014-2006

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-06-28T00:55:03.423

Modified: 2014-06-30T14:39:55.677


Link: CVE-2014-2006

JSON object: View

cve-icon Redhat Information

No data.

CWE