Vulnerabilities > Kayako > Supportsuite > 3.50.06

DATE CVE VULNERABILITY TITLE RISK
2010-01-28 CVE-2010-0460 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action.
network
kayako CWE-79
3.5
2009-10-06 CVE-2009-3567 Cross-Site Scripting vulnerability in Kayako Esupport and Supportsuite
Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than CVE-2007-1145.
network
kayako CWE-79
4.3
2009-09-25 CVE-2009-3427 Cross-Site Scripting vulnerability in Kayako Supportsuite 3.50.06
Cross-site scripting (XSS) vulnerability in Kayako SupportSuite 3.50.06 allows remote attackers to inject arbitrary web script or HTML via the subject field in a ticket.
network
kayako CWE-79
4.3