CVE

CVE-2014-6420

CVE-2014-6420

Cross-site scripting (XSS) vulnerability in Livefyre LiveComments 3.0 allows remote attackers to inject arbitrary web script or HTML via the name of an uploaded picture.

Source: CVE-2014-6420

Exit mobile version