CVE-2010-0460

Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action. NOTE: some of these details are obtained from third party information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kayako:supportsuite:3.11.00:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.10.02:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.30:rc3:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.30:rc2:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.00.26:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.0:*:*:*:*:*:*:*
cpe:2.3:a:kayako:esupport:*:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.50.06:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.10.00:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.00.32:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.20.02:*:*:*:*:*:*:*
cpe:2.3:a:kayako:supportsuite:3.11.01:*:*:*:*:*:*:*

Information

Published : 2010-01-28 12:30

Updated : 2018-10-10 12:52


NVD link : CVE-2010-0460

Mitre link : CVE-2010-0460


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

kayako

  • supportsuite
  • esupport