Lucene search

K

Supportsuite Security Vulnerabilities

cve
cve

CVE-2010-0460

Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action. NOTE: some of...

5.9AI Score

0.001EPSS

2010-01-28 08:30 PM
25
cve
cve

CVE-2009-3567

Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than...

5.8AI Score

0.003EPSS

2009-10-06 08:30 PM
16
cve
cve

CVE-2009-3427

Cross-site scripting (XSS) vulnerability in Kayako SupportSuite 3.50.06 allows remote attackers to inject arbitrary web script or HTML via the subject field in a...

5.8AI Score

0.002EPSS

2009-09-25 10:30 PM
28
cve
cve

CVE-2008-3700

Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action.....

5.9AI Score

0.005EPSS

2008-08-15 08:41 PM
16
cve
cve

CVE-2008-3701

SQL injection vulnerability in staff/index.php in Kayako SupportSuite 3.20.02 and earlier allows remote authenticated users to execute arbitrary SQL commands via the customfieldlinkid parameter in a delcflink...

8.2AI Score

0.003EPSS

2008-08-15 08:41 PM
19
cve
cve

CVE-2008-0395

Kayako SupportSuite 3.11.01 allows remote attackers to obtain server configuration information via a direct request to syncml/index.php, which prints the contents of the $_SERVER...

6.5AI Score

0.004EPSS

2008-01-23 12:00 PM
21
cve
cve

CVE-2006-5825

Cross-site scripting (XSS) vulnerability in index.php in Kayako SupportSuite 3.00.32 allows remote attackers to inject arbitrary web script or HTML via the query...

6.3AI Score

0.008EPSS

2006-11-10 01:07 AM
20
cve
cve

CVE-2005-4638

index.php in Kayako SupportSuite 3.00.26 and earlier allow remote attackers to obtain the full path via (1) _a and (2) newsid parameters in the news module, (3) downloaditemid parameter in the downloads module, and (4) kbarticleid parameter in the knowledgebase...

7.5AI Score

0.006EPSS

2005-12-31 05:00 AM
24