Vulnerabilities > Otrs > Otrs > 6.0.24

DATE CVE VULNERABILITY TITLE RISK
2023-10-16 CVE-2023-38059 Unspecified vulnerability in Otrs
The loading of external images is not blocked, even if configured, if the attacker uses protocol-relative URL in the payload.
network
low complexity
otrs
5.3
2023-10-16 CVE-2023-5421 Cross-site Scripting vulnerability in Otrs
An attacker who is logged into OTRS as an user with privileges to create and change customer user data may manipulate the CustomerID field to execute JavaScript code that runs immediatly after the data is saved.The issue onlyoccurs if the configuration for AdminCustomerUser::UseAutoComplete was changed before. This issue affects OTRS: from 7.0.X before 7.0.47, from 8.0.X before 8.0.37; ((OTRS)) Community Edition: from 6.0.X through 6.0.34.
network
low complexity
otrs CWE-79
5.5
2023-10-16 CVE-2023-5422 Improper Certificate Validation vulnerability in Otrs
The functions to fetch e-mail via POP3 or IMAP as well as sending e-mail via SMTP use OpenSSL for static SSL or TLS based communication.
network
low complexity
otrs CWE-295
critical
9.1
2023-07-24 CVE-2023-38056 OS Command Injection vulnerability in Otrs
Improper Neutralization of commands allowed to be executed via OTRS System Configuration e.g.
network
low complexity
otrs CWE-78
7.2
2023-07-24 CVE-2023-38060 Injection vulnerability in Otrs
Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment.  This issue affects OTRS: from 7.0.X before 7.0.45, from 8.0.X before 8.0.35; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
network
low complexity
otrs CWE-74
8.8
2023-03-20 CVE-2023-1248 Cross-site Scripting vulnerability in Otrs
Improper Input Validation vulnerability in OTRS AG OTRS (Ticket Actions modules), OTRS AG ((OTRS)) Community Edition (Ticket Actions modules) allows Cross-Site Scripting (XSS).This issue affects OTRS: from 7.0.X before 7.0.42; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
network
low complexity
otrs CWE-79
6.1
2023-03-20 CVE-2023-1250 Code Injection vulnerability in Otrs
Improper Input Validation vulnerability in OTRS AG OTRS (ACL modules), OTRS AG ((OTRS)) Community Edition (ACL modules) allows Local Execution of Code.
local
low complexity
otrs CWE-94
7.8
2022-12-19 CVE-2022-4427 SQL Injection vulnerability in Otrs
Improper Input Validation vulnerability in OTRS AG OTRS, OTRS AG ((OTRS)) Community Edition allows SQL Injection via TicketSearch Webservice This issue affects OTRS: from 7.0.1 before 7.0.40 Patch 1, from 8.0.1 before 8.0.28 Patch 1; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
network
low complexity
otrs CWE-89
critical
9.8
2022-10-17 CVE-2022-39052 Infinite Loop vulnerability in Otrs
An external attacker is able to send a specially crafted email (with many recipients) and trigger a potential DoS of the system
network
low complexity
otrs CWE-835
6.5
2022-09-05 CVE-2022-39051 Improper Control of Dynamically-Managed Code Resources vulnerability in Otrs
Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party package
network
low complexity
otrs CWE-913
8.8