Vulnerabilities > Kayako > Esupport > 2.3

DATE CVE VULNERABILITY TITLE RISK
2009-10-06 CVE-2009-3567 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than CVE-2007-1145.
network
kayako CWE-79
4.3
2006-08-07 CVE-2006-4011 Remote File Include vulnerability in Kayako Esupport 2.3/2.3.1
PHP remote file inclusion vulnerability in esupport/admin/autoclose.php in Kayako eSupport 2.3.1 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the subd parameter.
network
high complexity
kayako
2.6
2005-05-02 CVE-2005-0842 Unspecified vulnerability in Kayako Esupport 2.3
Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.3 allows remote attackers to inject arbitrary web script or HTML via the (1) _i or (2) _c parameter.
network
kayako
4.3
2004-12-31 CVE-2004-1413 Cross-Site Scripting and SQL Injection vulnerability in Kayako ESupport
Multiple SQL injection vulnerabilities in Kayako eSupport 2.x allow remote attackers to execute arbitrary SQL commands via the (1) subcat, (2) rate, (3) questiondetails, (4) ticketkey22, (5) email22 parameters to index.php, or (6) the e-mail field of the Forgot Key feature.
network
low complexity
kayako
5.0
2004-12-31 CVE-2004-1412 Cross-Site Scripting and SQL Injection vulnerability in Kayako ESupport
Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.x allows remote attackers to inject arbitrary web script or HTML via the searchm parameter.
network
kayako
4.3