Vulnerability CVE-2010-0460


Published: 2010-01-28   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Kayako SupportSuite 3.60.04 Multiple Persistent Cross Site Scripting
BKz
01.02.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kayako -> Esupport 
Kayako -> Supportsuite 

 References:
http://packetstormsecurity.org/1001-advisories/kayako-xss.txt
http://www.securityfocus.com/archive/1/509122/100/0/threaded
http://www.securityfocus.com/bid/37947
https://exchange.xforce.ibmcloud.com/vulnerabilities/55859

Copyright 2024, cxsecurity.com

 

Back to Top