Vulnerability CVE-2008-3700


Published: 2008-08-15   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action to index.php; or the Full Name field in a (3) account creation, (4) ticket opening, or (5) chat request operation.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kayako -> Supportsuite 

 References:
http://xforce.iss.net/xforce/xfdb/44383
http://xforce.iss.net/xforce/xfdb/44382
http://www.securityfocus.com/bid/30642
http://www.gulftech.org/?node=research&article_id=00123-08092008
http://secunia.com/advisories/31431
http://osvdb.org/47615
http://osvdb.org/47614
http://osvdb.org/47613
http://forums.kayako.com/f3/3-30-00-stable-released-18304/

Copyright 2024, cxsecurity.com

 

Back to Top