CVE-2008-3700

Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action to index.php; or the Full Name field in a (3) account creation, (4) ticket opening, or (5) chat request operation.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kayako:supportsuite:3.10.02:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.11.00:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.10.00:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.11.01:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:*:*:*:*:*:*:*:*

Information

Published : 2008-08-15 13:41

Updated : 2017-08-07 18:32


NVD link : CVE-2008-3700

Mitre link : CVE-2008-3700


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

kayako

  • supportsuite