CVE-2014-6420

Summary: 
Cross-site scripting (XSS) vulnerability in Livefyre LiveComments 3.0 allows remote attackers to inject arbitrary web script or HTML via the name of an uploaded picture.
Published: 
Friday, December 27, 2019 - 21:15
cvss: 
5.0