Lucene search

K
nvd[email protected]NVD:CVE-2009-0303
HistoryJan 27, 2009 - 8:30 p.m.

CVE-2009-0303

2009-01-2720:30:05
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

57.2%

Cross-site scripting (XSS) vulnerability in Web Help Desk before 9.1.18 allows remote attackers to inject arbitrary web script or HTML via vectors related to “encoded JavaScript” and Helpdesk.woa.

Affected configurations

Nvd
Node
webhelpdeskweb_help_deskRange9.1.17
OR
webhelpdeskweb_help_deskMatch8.0.20
OR
webhelpdeskweb_help_deskMatch8.0.21
OR
webhelpdeskweb_help_deskMatch8.0.22
OR
webhelpdeskweb_help_deskMatch8.2.0
OR
webhelpdeskweb_help_deskMatch8.2.0.1
OR
webhelpdeskweb_help_deskMatch8.2.0.2
OR
webhelpdeskweb_help_deskMatch8.2.0.3
OR
webhelpdeskweb_help_deskMatch8.2.0.4
OR
webhelpdeskweb_help_deskMatch8.2.0.5
OR
webhelpdeskweb_help_deskMatch8.2.0.6
OR
webhelpdeskweb_help_deskMatch8.2.0.7
OR
webhelpdeskweb_help_deskMatch8.2.0.8
OR
webhelpdeskweb_help_deskMatch8.2.0.9
OR
webhelpdeskweb_help_deskMatch8.2.0.10
OR
webhelpdeskweb_help_deskMatch8.2.1.1
OR
webhelpdeskweb_help_deskMatch8.2.1.2
OR
webhelpdeskweb_help_deskMatch8.2.1.3
OR
webhelpdeskweb_help_deskMatch8.2.1.4
OR
webhelpdeskweb_help_deskMatch8.2.1.5
OR
webhelpdeskweb_help_deskMatch8.2.2
OR
webhelpdeskweb_help_deskMatch8.2.3
OR
webhelpdeskweb_help_deskMatch8.2.3.1
OR
webhelpdeskweb_help_deskMatch8.2.3.2
OR
webhelpdeskweb_help_deskMatch8.2.3.3
OR
webhelpdeskweb_help_deskMatch8.2.3.4
OR
webhelpdeskweb_help_deskMatch8.2.4
OR
webhelpdeskweb_help_deskMatch8.2.4.1
OR
webhelpdeskweb_help_deskMatch8.2.4.2
OR
webhelpdeskweb_help_deskMatch8.2.4.3
OR
webhelpdeskweb_help_deskMatch8.3.0.1
OR
webhelpdeskweb_help_deskMatch8.3.0.2
OR
webhelpdeskweb_help_deskMatch8.3.0.3
OR
webhelpdeskweb_help_deskMatch8.3.0.4
OR
webhelpdeskweb_help_deskMatch8.3.0.5
OR
webhelpdeskweb_help_deskMatch8.3.1
OR
webhelpdeskweb_help_deskMatch8.3.1.1
OR
webhelpdeskweb_help_deskMatch8.3.1.2
OR
webhelpdeskweb_help_deskMatch8.3.1.3
OR
webhelpdeskweb_help_deskMatch8.3.2
OR
webhelpdeskweb_help_deskMatch8.3.3
OR
webhelpdeskweb_help_deskMatch8.3.3.1
OR
webhelpdeskweb_help_deskMatch8.3.3.2
OR
webhelpdeskweb_help_deskMatch8.3.3.3
OR
webhelpdeskweb_help_deskMatch8.3.3.4
OR
webhelpdeskweb_help_deskMatch8.3.4.0
OR
webhelpdeskweb_help_deskMatch8.3.4.1
OR
webhelpdeskweb_help_deskMatch8.3.4.2
OR
webhelpdeskweb_help_deskMatch8.3.5.1
OR
webhelpdeskweb_help_deskMatch8.3.5.2
OR
webhelpdeskweb_help_deskMatch8.3.5.3
OR
webhelpdeskweb_help_deskMatch8.3.5.4
OR
webhelpdeskweb_help_deskMatch8.3.5.5
OR
webhelpdeskweb_help_deskMatch8.3.5.6
OR
webhelpdeskweb_help_deskMatch8.3.6
OR
webhelpdeskweb_help_deskMatch8.3.6.1
OR
webhelpdeskweb_help_deskMatch8.4.1.0
OR
webhelpdeskweb_help_deskMatch8.4.1.1
OR
webhelpdeskweb_help_deskMatch8.4.1.2
OR
webhelpdeskweb_help_deskMatch8.4.1.3
OR
webhelpdeskweb_help_deskMatch8.4.1.4
OR
webhelpdeskweb_help_deskMatch8.4.1.5
OR
webhelpdeskweb_help_deskMatch8.4.1.6
OR
webhelpdeskweb_help_deskMatch8.4.1.7
OR
webhelpdeskweb_help_deskMatch8.4.1.8
OR
webhelpdeskweb_help_deskMatch8.4.1.9
OR
webhelpdeskweb_help_deskMatch8.4.2.0
OR
webhelpdeskweb_help_deskMatch8.4.2.1
OR
webhelpdeskweb_help_deskMatch8.4.2.2
OR
webhelpdeskweb_help_deskMatch8.4.2.3
OR
webhelpdeskweb_help_deskMatch8.4.3.0
OR
webhelpdeskweb_help_deskMatch8.4.3.1
OR
webhelpdeskweb_help_deskMatch8.4.3.2
OR
webhelpdeskweb_help_deskMatch8.4.3.3
OR
webhelpdeskweb_help_deskMatch8.4.3.4
OR
webhelpdeskweb_help_deskMatch8.4.3.5
OR
webhelpdeskweb_help_deskMatch8.4.3.6
OR
webhelpdeskweb_help_deskMatch8.4.3.7
OR
webhelpdeskweb_help_deskMatch8.4.4
OR
webhelpdeskweb_help_deskMatch8.4.5
OR
webhelpdeskweb_help_deskMatch8.4.5.1
OR
webhelpdeskweb_help_deskMatch8.4.5.2
OR
webhelpdeskweb_help_deskMatch8.4.6.0
OR
webhelpdeskweb_help_deskMatch8.4.6.1
OR
webhelpdeskweb_help_deskMatch8.4.6.2
OR
webhelpdeskweb_help_deskMatch8.4.6.3
OR
webhelpdeskweb_help_deskMatch8.4.6.4
OR
webhelpdeskweb_help_deskMatch8.4.6.5
OR
webhelpdeskweb_help_deskMatch8.4.6.6
OR
webhelpdeskweb_help_deskMatch8.4.6.7
OR
webhelpdeskweb_help_deskMatch8.4.6.8
OR
webhelpdeskweb_help_deskMatch8.4.6.10
OR
webhelpdeskweb_help_deskMatch9.1.0
OR
webhelpdeskweb_help_deskMatch9.1.1
OR
webhelpdeskweb_help_deskMatch9.1.2
OR
webhelpdeskweb_help_deskMatch9.1.4
OR
webhelpdeskweb_help_deskMatch9.1.5
OR
webhelpdeskweb_help_deskMatch9.1.6
OR
webhelpdeskweb_help_deskMatch9.1.7
OR
webhelpdeskweb_help_deskMatch9.1.8
OR
webhelpdeskweb_help_deskMatch9.1.9
OR
webhelpdeskweb_help_deskMatch9.1.10
OR
webhelpdeskweb_help_deskMatch9.1.11
OR
webhelpdeskweb_help_deskMatch9.1.12
OR
webhelpdeskweb_help_deskMatch9.1.13
OR
webhelpdeskweb_help_deskMatch9.1.14
OR
webhelpdeskweb_help_deskMatch9.1.15
OR
webhelpdeskweb_help_deskMatch9.1.16
VendorProductVersionCPE
webhelpdeskweb_help_desk*cpe:2.3:a:webhelpdesk:web_help_desk:*:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.0.20cpe:2.3:a:webhelpdesk:web_help_desk:8.0.20:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.0.21cpe:2.3:a:webhelpdesk:web_help_desk:8.0.21:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.0.22cpe:2.3:a:webhelpdesk:web_help_desk:8.0.22:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.2.0cpe:2.3:a:webhelpdesk:web_help_desk:8.2.0:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.2.0.1cpe:2.3:a:webhelpdesk:web_help_desk:8.2.0.1:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.2.0.2cpe:2.3:a:webhelpdesk:web_help_desk:8.2.0.2:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.2.0.3cpe:2.3:a:webhelpdesk:web_help_desk:8.2.0.3:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.2.0.4cpe:2.3:a:webhelpdesk:web_help_desk:8.2.0.4:*:*:*:*:*:*:*
webhelpdeskweb_help_desk8.2.0.5cpe:2.3:a:webhelpdesk:web_help_desk:8.2.0.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 1081

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

57.2%

Related for NVD:CVE-2009-0303