Arbitrary Code Injection through Cross-Site Scripting (XSS) in Intercom Web Kyukincho 3.x before 3.0.030

Arbitrary Code Injection through Cross-Site Scripting (XSS) in Intercom Web Kyukincho 3.x before 3.0.030

CVE-2014-2006 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.