Vulnerabilities > Intercom > WEB Kyukincho > 3.0

DATE CVE VULNERABILITY TITLE RISK
2014-06-28 CVE-2014-3881 Cross-Site Request Forgery (CSRF) vulnerability in Intercom web Kyukincho 3.0
Cross-site request forgery (CSRF) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to hijack the authentication of arbitrary users.
network
intercom CWE-352
6.8
2014-06-28 CVE-2014-2006 Cross-Site Scripting vulnerability in Intercom web Kyukincho 3.0
Cross-site scripting (XSS) vulnerability in Intercom Web Kyukincho 3.x before 3.0.030 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
intercom CWE-79
4.3