CVE-2008-3700

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action to index.php; or the Full Name field in a (3) account creation, (4) ticket opening, or (5) chat request operation.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/44383

https://exchange.xforce.ibmcloud.com/vulnerabilities/44382

http://www.securityfocus.com/bid/30642

http://www.gulftech.org/?node=research&article_id=00123-08092008

http://secunia.com/advisories/31431

http://osvdb.org/47615

http://osvdb.org/47614

http://osvdb.org/47613

http://forums.kayako.com/f3/3-30-00-stable-released-18304/

Details

Source: Mitre, NVD

Published: 2008-08-15

Updated: 2017-08-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium