ID CVE-2005-0842
Summary Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.3 allows remote attackers to inject arbitrary web script or HTML via the (1) _i or (2) _c parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:kayako:esupport:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:kayako:esupport:2.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 18-10-2016 - 03:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bugtraq 20050322 Kayako eSupport Cross Site Scripting
secunia 13563
Last major update 18-10-2016 - 03:15
Published 02-05-2005 - 04:00
Last modified 18-10-2016 - 03:15
Back to Top