Lucene search

K

Esupport Security Vulnerabilities

cve
cve

CVE-2010-2912

SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the _a parameter in a downloads...

9.3AI Score

0.001EPSS

2010-07-28 09:30 PM
21
cve
cve

CVE-2010-2911

SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the newsid parameter in a viewnews...

9.3AI Score

0.003EPSS

2010-07-28 09:30 PM
20
cve
cve

CVE-2010-0460

Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action. NOTE: some of...

5.9AI Score

0.001EPSS

2010-01-28 08:30 PM
25
cve
cve

CVE-2009-3567

Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than...

5.8AI Score

0.003EPSS

2009-10-06 08:30 PM
16
cve
cve

CVE-2008-4761

Cross-site scripting (XSS) vulnerability in includes/htmlArea/plugins/HtmlTidy/html-tidy-logic.php in Kayako eSupport 3.20.2 allows remote attackers to inject arbitrary web script or HTML via the jsMakeSrc parameter. NOTE: the provenance of this information is unknown; the details are obtained...

6AI Score

0.002EPSS

2008-10-28 02:00 AM
19
cve
cve

CVE-2007-2562

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 3.00.90 allows remote attackers to inject arbitrary web script or HTML via the _m...

6.3AI Score

0.003EPSS

2007-05-09 06:19 PM
17
cve
cve

CVE-2007-1145

Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite - ESupport 3.00.13 and 3.04.10 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to a (1) lostpassword or (2) register action in index.php, (3) unspecified vectors in the Submit...

5.3AI Score

0.006EPSS

2007-03-02 09:18 PM
19
cve
cve

CVE-2006-4011

PHP remote file inclusion vulnerability in esupport/admin/autoclose.php in Kayako eSupport 2.3.1 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the subd...

8.3AI Score

0.018EPSS

2006-08-07 07:04 PM
62
cve
cve

CVE-2005-0842

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.3 allows remote attackers to inject arbitrary web script or HTML via the (1) _i or (2) _c...

5.8AI Score

0.002EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-0487

Cross-site scripting (XSS) vulnerability in index.php for Kayako ESupport 2.3.1, and possibly other versions, allows remote attackers to inject arbitrary HTML and web script via the nav...

6AI Score

0.005EPSS

2005-03-30 05:00 AM
24
cve
cve

CVE-2004-1413

Multiple SQL injection vulnerabilities in Kayako eSupport 2.x allow remote attackers to execute arbitrary SQL commands via the (1) subcat, (2) rate, (3) questiondetails, (4) ticketkey22, (5) email22 parameters to index.php, or (6) the e-mail field of the Forgot Key...

8.9AI Score

0.003EPSS

2004-12-31 05:00 AM
21
cve
cve

CVE-2004-1412

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.x allows remote attackers to inject arbitrary web script or HTML via the searchm...

5.8AI Score

0.003EPSS

2004-12-31 05:00 AM
23