CVE-2005-0842 Information

Share on:

Description

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 2.3 allows remote attackers to inject arbitrary web script or HTML via the (1) _i or (2) _c parameter.

Reference

http://marc.info/?l=bugtraq&m=111151292704335&w=2 http://secunia.com/advisories/13563