Vulnerabilities > Otrs > Otrs > 2.0.2

DATE CVE VULNERABILITY TITLE RISK
2005-11-29 CVE-2005-3893 Unspecified vulnerability in Otrs
Multiple SQL injection vulnerabilities in index.pl in Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3 allow remote attackers to execute arbitrary SQL commands and bypass authentication via the (1) user parameter in the Login action, and remote authenticated users via the (2) TicketID and (3) ArticleID parameters of the AgentTicketPlain action.
network
low complexity
otrs
7.5