6.1
CVSSv3

CVE-2014-6420

Published: 27/12/2019 Updated: 03/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Livefyre LiveComments 3.0 allows remote malicious users to inject arbitrary web script or HTML via the name of an uploaded picture.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

livefyre livecomments 3.0

Exploits

Title : Stored XSS in Livefyre LiveComments Plugin CVE : 2014-6420 Vendor Homepage : livefyrecom Software Link : weblivefyrecom/streamhub/#liveComments Version : v30 Author : Brij Kishore Mishra Date : 03-Sept-2014 Tested On : Chrome 37, Ubuntu 1404 Description : This plugin requires user to be signed in via livefyre account t ...