Lucene search

K

Kayako Security Vulnerabilities

cve
cve

CVE-2022-35913

Samourai Wallet Stonewallx2 0.99.98e allows a denial of service via a P2P coinjoin. The attacker and victim must follow each other's paynym. Then, the victim must try to collaborate with the attacker for a Stonewallx2 transaction. Next, the attacker broadcasts a tx, spending the inputs used in...

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-06 11:15 PM
36
2
cve
cve

CVE-2012-3233

Cross-site scripting (XSS) vulnerability in __swift/thirdparty/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php in Kayako Fusion 4.40.1148, and possibly before 4.50.1581, allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.039EPSS

2012-09-15 05:55 PM
30
cve
cve

CVE-2012-4872

Cross-site scripting (XSS) vulnerability in Tickets/Submit in Kayako Fusion before 4.40.985 allows remote attackers to inject arbitrary web script or HTML via certain vectors, possibly a crafted ticket...

5.9AI Score

0.003EPSS

2012-09-06 09:55 PM
22
cve
cve

CVE-2010-2912

SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the _a parameter in a downloads...

8.6AI Score

0.001EPSS

2010-07-28 09:30 PM
21
cve
cve

CVE-2010-2911

SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the newsid parameter in a viewnews...

8.6AI Score

0.003EPSS

2010-07-28 09:30 PM
22
cve
cve

CVE-2010-0460

Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action. NOTE: some of...

5.5AI Score

0.001EPSS

2010-01-28 08:30 PM
25
cve
cve

CVE-2009-3567

Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than...

5.7AI Score

0.006EPSS

2009-10-06 08:30 PM
16
cve
cve

CVE-2009-3427

Cross-site scripting (XSS) vulnerability in Kayako SupportSuite 3.50.06 allows remote attackers to inject arbitrary web script or HTML via the subject field in a...

5.7AI Score

0.002EPSS

2009-09-25 10:30 PM
28
cve
cve

CVE-2008-4761

Cross-site scripting (XSS) vulnerability in includes/htmlArea/plugins/HtmlTidy/html-tidy-logic.php in Kayako eSupport 3.20.2 allows remote attackers to inject arbitrary web script or HTML via the jsMakeSrc parameter. NOTE: the provenance of this information is unknown; the details are obtained...

5.5AI Score

0.002EPSS

2008-10-28 02:00 AM
19
cve
cve

CVE-2008-3700

Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite 3.20.02 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the sessionid parameter in a livesupport startclientchat action to visitor/index.php; (2) the filter parameter in a news view action.....

5.8AI Score

0.005EPSS

2008-08-15 08:41 PM
16
cve
cve

CVE-2008-3701

SQL injection vulnerability in staff/index.php in Kayako SupportSuite 3.20.02 and earlier allows remote authenticated users to execute arbitrary SQL commands via the customfieldlinkid parameter in a delcflink...

7.9AI Score

0.003EPSS

2008-08-15 08:41 PM
19
cve
cve

CVE-2008-0395

Kayako SupportSuite 3.11.01 allows remote attackers to obtain server configuration information via a direct request to syncml/index.php, which prints the contents of the $_SERVER...

6.3AI Score

0.004EPSS

2008-01-23 12:00 PM
21
cve
cve

CVE-2007-2562

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 3.00.90 allows remote attackers to inject arbitrary web script or HTML via the _m...

5.7AI Score

0.003EPSS

2007-05-09 06:19 PM
20
cve
cve

CVE-2007-1145

Multiple cross-site scripting (XSS) vulnerabilities in Kayako SupportSuite - ESupport 3.00.13 and 3.04.10 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to a (1) lostpassword or (2) register action in index.php, (3) unspecified vectors in the Submit...

5.3AI Score

0.006EPSS

2007-03-02 09:18 PM
20
cve
cve

CVE-2006-5825

Cross-site scripting (XSS) vulnerability in index.php in Kayako SupportSuite 3.00.32 allows remote attackers to inject arbitrary web script or HTML via the query...

5.9AI Score

0.008EPSS

2006-11-10 01:07 AM
20
cve
cve

CVE-2006-4011

PHP remote file inclusion vulnerability in esupport/admin/autoclose.php in Kayako eSupport 2.3.1 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the subd...

7.9AI Score

0.018EPSS

2006-08-07 07:04 PM
62
cve
cve

CVE-2005-2460

Multiple cross-site scripting (XSS) vulnerabilities in Kayako liveResponse 2.x allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter or (2) name field when entering a session or sending a...

5.8AI Score

0.009EPSS

2006-06-06 08:03 PM
22
cve
cve

CVE-2005-2462

Kayako liveResponse 2.x, when logging in a user, records the password in plaintext in the URL, which allows local users and possibly remote attackers to gain...

7AI Score

0.001EPSS

2006-06-06 08:03 PM
27
cve
cve

CVE-2005-2461

Multiple SQL injection vulnerabilities in the calendar feature in Kayako liveResponse 2.x allow remote attackers to execute arbitrary SQL commands via the (1) year or (2) date...

8.5AI Score

0.011EPSS

2006-06-06 08:03 PM
24
cve
cve

CVE-2005-2463

Kayako liveResponse 2.x allows remote attackers to obtain sensitive information via a direct request to addressbook.php and other include scripts, which reveals the path in an error...

6.1AI Score

0.007EPSS

2006-06-06 08:03 PM
23
cve
cve

CVE-2005-4637

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Kayako SupportSuite 3.00.26 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) nav parameter in the downloads module, (2) Full Name and (3) Email fields in the core module, (4) Full Name, (5)...

6AI Score

0.005EPSS

2006-01-09 11:00 PM
22
cve
cve

CVE-2005-4638

index.php in Kayako SupportSuite 3.00.26 and earlier allow remote attackers to obtain the full path via (1) _a and (2) newsid parameters in the news module, (3) downloaditemid parameter in the downloads module, and (4) kbarticleid parameter in the knowledgebase...

7AI Score

0.006EPSS

2006-01-09 11:00 PM
24
cve
cve

CVE-2005-0842

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.3 allows remote attackers to inject arbitrary web script or HTML via the (1) _i or (2) _c...

5.7AI Score

0.002EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-0487

Cross-site scripting (XSS) vulnerability in index.php for Kayako ESupport 2.3.1, and possibly other versions, allows remote attackers to inject arbitrary HTML and web script via the nav...

5.9AI Score

0.005EPSS

2005-03-30 05:00 AM
25
cve
cve

CVE-2004-1413

Multiple SQL injection vulnerabilities in Kayako eSupport 2.x allow remote attackers to execute arbitrary SQL commands via the (1) subcat, (2) rate, (3) questiondetails, (4) ticketkey22, (5) email22 parameters to index.php, or (6) the e-mail field of the Forgot Key...

8.5AI Score

0.003EPSS

2005-02-12 05:00 AM
21
cve
cve

CVE-2004-1412

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.x allows remote attackers to inject arbitrary web script or HTML via the searchm...

5.7AI Score

0.003EPSS

2005-02-12 05:00 AM
23