Vulnerabilities > Kayako > Supportsuite

DATE CVE VULNERABILITY TITLE RISK
2010-01-28 CVE-2010-0460 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action.
network
kayako CWE-79
3.5
2009-10-06 CVE-2009-3567 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than CVE-2007-1145.
network
kayako CWE-79
4.3
2009-09-25 CVE-2009-3427 Cross-Site Scripting vulnerability in Kayako Supportsuite 3.50.06
Cross-site scripting (XSS) vulnerability in Kayako SupportSuite 3.50.06 allows remote attackers to inject arbitrary web script or HTML via the subject field in a ticket.
network
kayako CWE-79
4.3
2008-08-15 CVE-2008-3701 SQL Injection vulnerability in Kayako Supportsuite
SQL injection vulnerability in staff/index.php in Kayako SupportSuite 3.20.02 and earlier allows remote authenticated users to execute arbitrary SQL commands via the customfieldlinkid parameter in a delcflink action.
network
low complexity
kayako CWE-89
6.5
2008-08-15 CVE-2008-3700 Cross-Site Scripting vulnerability in Kayako Supportsuite
Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action to index.php; or the Full Name field in a (3) account creation, (4) ticket opening, or (5) chat request operation.
network
kayako CWE-79
4.3
2008-01-23 CVE-2008-0395 Information Exposure vulnerability in Kayako Supportsuite 3.11.01
Kayako SupportSuite 3.11.01 allows remote attackers to obtain server configuration information via a direct request to syncml/index.php, which prints the contents of the $_SERVER superglobal.
network
low complexity
kayako CWE-200
5.0
2006-11-10 CVE-2006-5825 Cross-Site Scripting vulnerability in Kayako Supportsuite 3.00.32
Cross-site scripting (XSS) vulnerability in index.php in Kayako SupportSuite 3.00.32 allows remote attackers to inject arbitrary web script or HTML via the query string.
network
kayako
4.3
2005-12-31 CVE-2005-4638 Remote Security vulnerability in SupportSuite
index.php in Kayako SupportSuite 3.00.26 and earlier allow remote attackers to obtain the full path via (1) _a and (2) newsid parameters in the news module, (3) downloaditemid parameter in the downloads module, and (4) kbarticleid parameter in the knowledgebase module.
network
low complexity
kayako
5.0
2005-12-31 CVE-2005-4637 Cross-Site Scripting vulnerability in Kayako SupportSuite
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Kayako SupportSuite 3.00.26 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) nav parameter in the downloads module, (2) Full Name and (3) Email fields in the core module, (4) Full Name, (5) Email, and (6) Subject fields in the tickets module, or (7) Registered Email field in the lostpassword feature in the core module.
network
kayako
4.3