CVE-2007-2562 Information

Share on:

Description

Cross-site scripting (XSS) vulnerability in index.php in Kayako eSupport 3.00.90 allows remote attackers to inject arbitrary web script or HTML via the _m parameter.

Reference

http://osvdb.org/36166 http://securityreason.com/securityalert/2684 http://www.securityfocus.com/archive/1/467832/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/34144