Vulnerabilities > Kayako

DATE CVE VULNERABILITY TITLE RISK
2012-09-15 CVE-2012-3233 Cross-Site Scripting vulnerability in Kayako Fusion 4.40.1148
Cross-site scripting (XSS) vulnerability in __swift/thirdparty/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php in Kayako Fusion 4.40.1148, and possibly before 4.50.1581, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
network
kayako CWE-79
4.3
2012-09-06 CVE-2012-4872 Cross-Site Scripting vulnerability in Kayako Fusion
Cross-site scripting (XSS) vulnerability in Tickets/Submit in Kayako Fusion before 4.40.985 allows remote attackers to inject arbitrary web script or HTML via certain vectors, possibly a crafted ticket description.
network
kayako CWE-79
4.3
2010-07-28 CVE-2010-2912 SQL Injection vulnerability in Kayako Esupport 3.70.02
SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the _a parameter in a downloads action.
network
low complexity
kayako CWE-89
7.5
2010-07-28 CVE-2010-2911 SQL Injection vulnerability in Kayako Esupport 3.70.02
SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the newsid parameter in a viewnews action.
network
low complexity
kayako CWE-89
7.5
2010-01-28 CVE-2010-0460 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action.
network
kayako CWE-79
3.5
2009-10-06 CVE-2009-3567 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than CVE-2007-1145.
network
kayako CWE-79
4.3
2009-09-25 CVE-2009-3427 Cross-Site Scripting vulnerability in Kayako Supportsuite 3.50.06
Cross-site scripting (XSS) vulnerability in Kayako SupportSuite 3.50.06 allows remote attackers to inject arbitrary web script or HTML via the subject field in a ticket.
network
kayako CWE-79
4.3
2008-10-28 CVE-2008-4761 Cross-Site Scripting vulnerability in Kayako Esupport 3.20.2
Cross-site scripting (XSS) vulnerability in includes/htmlArea/plugins/HtmlTidy/html-tidy-logic.php in Kayako eSupport 3.20.2 allows remote attackers to inject arbitrary web script or HTML via the jsMakeSrc parameter.
network
kayako CWE-79
4.3
2008-08-15 CVE-2008-3701 SQL Injection vulnerability in Kayako Supportsuite
SQL injection vulnerability in staff/index.php in Kayako SupportSuite 3.20.02 and earlier allows remote authenticated users to execute arbitrary SQL commands via the customfieldlinkid parameter in a delcflink action.
network
low complexity
kayako CWE-89
6.5
2008-08-15 CVE-2008-3700 Cross-Site Scripting vulnerability in Kayako Supportsuite
Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action to index.php; or the Full Name field in a (3) account creation, (4) ticket opening, or (5) chat request operation.
network
kayako CWE-79
4.3