ID CVE-2006-5825
Summary Cross-site scripting (XSS) vulnerability in index.php in Kayako SupportSuite 3.00.32 allows remote attackers to inject arbitrary web script or HTML via the query string.
References
Vulnerable Configurations
  • cpe:2.3:a:kayako:supportsuite:3.00.32:*:*:*:*:*:*:*
    cpe:2.3:a:kayako:supportsuite:3.00.32:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 17-10-2018 - 21:45)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 20954
bugtraq 20061107 XSS in Kayako SupportSuite v3.00.32
misc http://builds.kayako.net/
sreason 1838
xf kayako-support-index-xss(30095)
Last major update 17-10-2018 - 21:45
Published 10-11-2006 - 01:07
Last modified 17-10-2018 - 21:45
Back to Top