Multiple cross-site scripting (XSS) vulnerabilities in staff/index.php in Kayako SupportSuite 3.60.04 and earlier allow remote authenticated users to inject arbitrary web script or HTML via the (1) subject parameter and (2) contents parameter (aka body) in an insertquestion action. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-28T20:00:00

Updated: 2024-08-07T00:52:18.663Z

Reserved: 2010-01-28T00:00:00

Link: CVE-2010-0460

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-01-28T20:30:01.777

Modified: 2018-10-10T19:52:54.947

Link: CVE-2010-0460

cve-icon Redhat

No data.