Vulnerabilities > Kayako > Supportsuite > 3.11.00

DATE CVE VULNERABILITY TITLE RISK
2010-01-28 CVE-2010-0460 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action.
network
kayako CWE-79
3.5
2009-10-06 CVE-2009-3567 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than CVE-2007-1145.
network
kayako CWE-79
4.3
2008-08-15 CVE-2008-3701 SQL Injection vulnerability in Kayako Supportsuite
SQL injection vulnerability in staff/index.php in Kayako SupportSuite 3.20.02 and earlier allows remote authenticated users to execute arbitrary SQL commands via the customfieldlinkid parameter in a delcflink action.
network
low complexity
kayako CWE-89
6.5
2008-08-15 CVE-2008-3700 Cross-Site Scripting vulnerability in Kayako Supportsuite
Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action to index.php; or the Full Name field in a (3) account creation, (4) ticket opening, or (5) chat request operation.
network
kayako CWE-79
4.3