Lucene search

K
cve[email protected]CVE-2009-0303
HistoryOct 03, 2022 - 4:24 p.m.

CVE-2009-0303

2022-10-0316:24:12
CWE-79
web.nvd.nist.gov
29
cve-2009-0303
cross-site scripting
xss
web help desk
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%

Cross-site scripting (XSS) vulnerability in Web Help Desk before 9.1.18 allows remote attackers to inject arbitrary web script or HTML via vectors related to “encoded JavaScript” and Helpdesk.woa.

Affected configurations

NVD
Node
webhelpdeskweb_help_deskRange9.1.17
OR
webhelpdeskweb_help_deskMatch8.0.20
OR
webhelpdeskweb_help_deskMatch8.0.21
OR
webhelpdeskweb_help_deskMatch8.0.22
OR
webhelpdeskweb_help_deskMatch8.2.0
OR
webhelpdeskweb_help_deskMatch8.2.0.1
OR
webhelpdeskweb_help_deskMatch8.2.0.2
OR
webhelpdeskweb_help_deskMatch8.2.0.3
OR
webhelpdeskweb_help_deskMatch8.2.0.4
OR
webhelpdeskweb_help_deskMatch8.2.0.5
OR
webhelpdeskweb_help_deskMatch8.2.0.6
OR
webhelpdeskweb_help_deskMatch8.2.0.7
OR
webhelpdeskweb_help_deskMatch8.2.0.8
OR
webhelpdeskweb_help_deskMatch8.2.0.9
OR
webhelpdeskweb_help_deskMatch8.2.0.10
OR
webhelpdeskweb_help_deskMatch8.2.1.1
OR
webhelpdeskweb_help_deskMatch8.2.1.2
OR
webhelpdeskweb_help_deskMatch8.2.1.3
OR
webhelpdeskweb_help_deskMatch8.2.1.4
OR
webhelpdeskweb_help_deskMatch8.2.1.5
OR
webhelpdeskweb_help_deskMatch8.2.2
OR
webhelpdeskweb_help_deskMatch8.2.3
OR
webhelpdeskweb_help_deskMatch8.2.3.1
OR
webhelpdeskweb_help_deskMatch8.2.3.2
OR
webhelpdeskweb_help_deskMatch8.2.3.3
OR
webhelpdeskweb_help_deskMatch8.2.3.4
OR
webhelpdeskweb_help_deskMatch8.2.4
OR
webhelpdeskweb_help_deskMatch8.2.4.1
OR
webhelpdeskweb_help_deskMatch8.2.4.2
OR
webhelpdeskweb_help_deskMatch8.2.4.3
OR
webhelpdeskweb_help_deskMatch8.3.0.1
OR
webhelpdeskweb_help_deskMatch8.3.0.2
OR
webhelpdeskweb_help_deskMatch8.3.0.3
OR
webhelpdeskweb_help_deskMatch8.3.0.4
OR
webhelpdeskweb_help_deskMatch8.3.0.5
OR
webhelpdeskweb_help_deskMatch8.3.1
OR
webhelpdeskweb_help_deskMatch8.3.1.1
OR
webhelpdeskweb_help_deskMatch8.3.1.2
OR
webhelpdeskweb_help_deskMatch8.3.1.3
OR
webhelpdeskweb_help_deskMatch8.3.2
OR
webhelpdeskweb_help_deskMatch8.3.3
OR
webhelpdeskweb_help_deskMatch8.3.3.1
OR
webhelpdeskweb_help_deskMatch8.3.3.2
OR
webhelpdeskweb_help_deskMatch8.3.3.3
OR
webhelpdeskweb_help_deskMatch8.3.3.4
OR
webhelpdeskweb_help_deskMatch8.3.4.0
OR
webhelpdeskweb_help_deskMatch8.3.4.1
OR
webhelpdeskweb_help_deskMatch8.3.4.2
OR
webhelpdeskweb_help_deskMatch8.3.5.1
OR
webhelpdeskweb_help_deskMatch8.3.5.2
OR
webhelpdeskweb_help_deskMatch8.3.5.3
OR
webhelpdeskweb_help_deskMatch8.3.5.4
OR
webhelpdeskweb_help_deskMatch8.3.5.5
OR
webhelpdeskweb_help_deskMatch8.3.5.6
OR
webhelpdeskweb_help_deskMatch8.3.6
OR
webhelpdeskweb_help_deskMatch8.3.6.1
OR
webhelpdeskweb_help_deskMatch8.4.1.0
OR
webhelpdeskweb_help_deskMatch8.4.1.1
OR
webhelpdeskweb_help_deskMatch8.4.1.2
OR
webhelpdeskweb_help_deskMatch8.4.1.3
OR
webhelpdeskweb_help_deskMatch8.4.1.4
OR
webhelpdeskweb_help_deskMatch8.4.1.5
OR
webhelpdeskweb_help_deskMatch8.4.1.6
OR
webhelpdeskweb_help_deskMatch8.4.1.7
OR
webhelpdeskweb_help_deskMatch8.4.1.8
OR
webhelpdeskweb_help_deskMatch8.4.1.9
OR
webhelpdeskweb_help_deskMatch8.4.2.0
OR
webhelpdeskweb_help_deskMatch8.4.2.1
OR
webhelpdeskweb_help_deskMatch8.4.2.2
OR
webhelpdeskweb_help_deskMatch8.4.2.3
OR
webhelpdeskweb_help_deskMatch8.4.3.0
OR
webhelpdeskweb_help_deskMatch8.4.3.1
OR
webhelpdeskweb_help_deskMatch8.4.3.2
OR
webhelpdeskweb_help_deskMatch8.4.3.3
OR
webhelpdeskweb_help_deskMatch8.4.3.4
OR
webhelpdeskweb_help_deskMatch8.4.3.5
OR
webhelpdeskweb_help_deskMatch8.4.3.6
OR
webhelpdeskweb_help_deskMatch8.4.3.7
OR
webhelpdeskweb_help_deskMatch8.4.4
OR
webhelpdeskweb_help_deskMatch8.4.5
OR
webhelpdeskweb_help_deskMatch8.4.5.1
OR
webhelpdeskweb_help_deskMatch8.4.5.2
OR
webhelpdeskweb_help_deskMatch8.4.6.0
OR
webhelpdeskweb_help_deskMatch8.4.6.1
OR
webhelpdeskweb_help_deskMatch8.4.6.2
OR
webhelpdeskweb_help_deskMatch8.4.6.3
OR
webhelpdeskweb_help_deskMatch8.4.6.4
OR
webhelpdeskweb_help_deskMatch8.4.6.5
OR
webhelpdeskweb_help_deskMatch8.4.6.6
OR
webhelpdeskweb_help_deskMatch8.4.6.7
OR
webhelpdeskweb_help_deskMatch8.4.6.8
OR
webhelpdeskweb_help_deskMatch8.4.6.10
OR
webhelpdeskweb_help_deskMatch9.1.0
OR
webhelpdeskweb_help_deskMatch9.1.1
OR
webhelpdeskweb_help_deskMatch9.1.2
OR
webhelpdeskweb_help_deskMatch9.1.4
OR
webhelpdeskweb_help_deskMatch9.1.5
OR
webhelpdeskweb_help_deskMatch9.1.6
OR
webhelpdeskweb_help_deskMatch9.1.7
OR
webhelpdeskweb_help_deskMatch9.1.8
OR
webhelpdeskweb_help_deskMatch9.1.9
OR
webhelpdeskweb_help_deskMatch9.1.10
OR
webhelpdeskweb_help_deskMatch9.1.11
OR
webhelpdeskweb_help_deskMatch9.1.12
OR
webhelpdeskweb_help_deskMatch9.1.13
OR
webhelpdeskweb_help_deskMatch9.1.14
OR
webhelpdeskweb_help_deskMatch9.1.15
OR
webhelpdeskweb_help_deskMatch9.1.16

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%

Related for CVE-2009-0303