Vulnerabilities > Intercom

DATE CVE VULNERABILITY TITLE RISK
2019-11-12 CVE-2019-14365 Information Exposure vulnerability in Intercom 1.2.1
The Intercom plugin through 1.2.1 for WordPress leaks a Slack Access Token in source code.
network
low complexity
intercom CWE-200
5.0
2017-08-04 CVE-2017-10819 Improper Certificate Validation vulnerability in Intercom Malion 5.2.1
MaLion for Mac 4.3.0 to 5.2.1 does not properly validate certificates, which may allow an attacker to eavesdrop on an encrypted communication.
network
intercom CWE-295
4.3
2017-08-04 CVE-2017-10818 Use of Hard-coded Credentials vulnerability in Intercom Malion 5.2.1
MaLion for Windows and Mac versions 3.2.1 to 5.2.1 uses a hardcoded cryptographic key which may allow an attacker to alter the connection settings of Terminal Agent and spoof the Relay Service.
network
low complexity
intercom CWE-798
7.5
2017-08-04 CVE-2017-10817 Improper Authentication vulnerability in Intercom Malion 5.2.1
MaLion for Windows and Mac 5.0.0 to 5.2.1 allows remote attackers to bypass authentication to alter settings in Relay Service Server.
network
low complexity
intercom CWE-287
7.5
2017-08-04 CVE-2017-10816 SQL Injection vulnerability in Intercom Malion 5.2.1
SQL injection vulnerability in the MaLion for Windows and Mac 5.0.0 to 5.2.1 allows remote attackers to execute arbitrary SQL commands via Relay Service Server.
network
low complexity
intercom CWE-89
7.5
2017-08-04 CVE-2017-10815 Improper Authentication vulnerability in Intercom Malion
MaLion for Windows 5.2.1 and earlier (only when "Remote Control" is installed) and MaLion for Mac 4.0.1 to 5.2.1 (only when "Remote Control" is installed) allow remote attackers to bypass authentication to execute arbitrary commands or operations on Terminal Agent.
network
intercom CWE-287
6.8
2014-06-28 CVE-2014-3881 Cross-Site Request Forgery (CSRF) vulnerability in Intercom web Kyukincho 3.0
Cross-site request forgery (CSRF) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to hijack the authentication of arbitrary users.
network
intercom CWE-352
6.8
2014-06-28 CVE-2014-2006 Cross-Site Scripting vulnerability in Intercom web Kyukincho 3.0
Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
intercom CWE-79
4.3