Vulnerability CVE-2006-5825


Published: 2006-11-09   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in index.php in Kayako SupportSuite 3.00.32 allows remote attackers to inject arbitrary web script or HTML via the query string.

See advisories in our WLB2 database:
Topic
Author
Date
Low
XSS in Kayako SupportSuite v3.00.32
Dr.HAiL
10.11.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kayako -> Supportsuite 

 References:
http://builds.kayako.net/
http://securityreason.com/securityalert/1838
http://www.securityfocus.com/archive/1/450829/100/0/threaded
http://www.securityfocus.com/bid/20954
https://exchange.xforce.ibmcloud.com/vulnerabilities/30095

Copyright 2024, cxsecurity.com

 

Back to Top