Vulnerabilities (CVE)

Filtered by vendor Intercom Subscribe
Filtered by product Web Kyukincho
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2006 1 Intercom 1 Web Kyukincho 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-3881 1 Intercom 1 Web Kyukincho 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to hijack the authentication of arbitrary users.