Vulnerabilities > Otrs > Otrs > 2.4.4

DATE CVE VULNERABILITY TITLE RISK
2011-03-18 CVE-2010-4762 Cross-Site Scripting vulnerability in Otrs
Cross-site scripting (XSS) vulnerability in the rich-text-editor component in Open Ticket Request System (OTRS) before 3.0.0-beta2 allows remote authenticated users to inject arbitrary web script or HTML by using the "source code" feature in the customer interface.
network
otrs CWE-79
3.5
2011-03-18 CVE-2010-4761 Permissions, Privileges, and Access Controls vulnerability in Otrs
The customer-interface ticket-print dialog in Open Ticket Request System (OTRS) before 3.0.0-beta3 does not properly restrict customer-visible data, which allows remote authenticated users to obtain potentially sensitive information from the (1) responsible, (2) owner, (3) accounted time, (4) pending until, and (5) lock fields by reading this dialog.
network
low complexity
otrs CWE-264
4.0
2011-03-18 CVE-2010-4760 Information Exposure vulnerability in Otrs
Open Ticket Request System (OTRS) before 3.0.0-beta6 adds email-notification-ext articles to tickets during processing of event-based notifications, which allows remote authenticated users to obtain potentially sensitive information by reading a ticket.
network
otrs CWE-200
3.5
2011-03-18 CVE-2010-4759 Improper Input Validation vulnerability in Otrs
Open Ticket Request System (OTRS) before 3.0.0-beta7 does not properly restrict the ticket ages that are within the scope of a search, which allows remote authenticated users to cause a denial of service (daemon hang) via a fulltext search.
network
low complexity
otrs CWE-20
4.0
2011-03-18 CVE-2010-4758 Cryptographic Issues vulnerability in Otrs
installer.pl in Open Ticket Request System (OTRS) before 3.0.3 has an Inbound Mail Password field that uses the text type, instead of the password type, for its INPUT element, which makes it easier for physically proximate attackers to obtain the password by reading the workstation screen.
local
otrs CWE-310
1.9
2011-01-20 CVE-2010-4071 Cross-Site Scripting vulnerability in Otrs
Cross-site scripting (XSS) vulnerability in AgentTicketZoom in OTRS 2.4.x before 2.4.9, when RichText is enabled, allows remote attackers to inject arbitrary web script or HTML via JavaScript in an HTML e-mail.
network
high complexity
otrs CWE-79
2.6
2010-09-20 CVE-2010-3476 Improper Input Validation vulnerability in Otrs
Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 does not properly handle the matching of Perl regular expressions against HTML e-mail messages, which allows remote attackers to cause a denial of service (CPU consumption) via a large message, a different vulnerability than CVE-2010-2080.
network
low complexity
otrs CWE-20
5.0
2010-09-20 CVE-2010-2080 Cross-Site Scripting vulnerability in Otrs
Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
otrs CWE-79
3.5
2010-02-09 CVE-2010-0438 SQL Injection vulnerability in Otrs
Multiple SQL injection vulnerabilities in Kernel/System/Ticket.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.1.x before 2.1.9, 2.2.x before 2.2.9, 2.3.x before 2.3.5, and 2.4.x before 2.4.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
otrs CWE-89
6.5