Vulnerabilities > Otrs > Otrs > 7.0.12

DATE CVE VULNERABILITY TITLE RISK
2022-09-05 CVE-2022-39051 Improper Control of Dynamically-Managed Code Resources vulnerability in Otrs
Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party package
network
low complexity
otrs CWE-913
8.8
2022-06-13 CVE-2022-32739 Unspecified vulnerability in Otrs Calendar Resource Planning and Otrs
When Secure::DisableBanner system configuration has been disabled and agent shares his calendar via public URL, received ICS file contains OTRS release number.
network
low complexity
otrs
5.0
2022-06-13 CVE-2022-32740 Unspecified vulnerability in Otrs
A reply to a forwarded email article by a 3rd party could unintensionally expose the email content to the ticket customer under certain circumstances.
network
otrs
4.3
2022-06-13 CVE-2022-32741 Unspecified vulnerability in Otrs
Attacker is able to determine if the provided username exists (and it's valid) using Request New Password feature, based on the response time.
network
low complexity
otrs
5.0
2022-03-21 CVE-2021-36100 OS Command Injection vulnerability in Otrs Otrs, Otrs Itsm and Otrs Storm
Specially crafted string in OTRS system configuration can allow the execution of any system command.
network
low complexity
otrs CWE-78
8.8
2022-03-21 CVE-2022-0475 Cross-site Scripting vulnerability in Otrs
Malicious translator is able to inject JavaScript code in few translatable strings (where HTML is allowed).
network
otrs CWE-79
3.5
2022-03-21 CVE-2022-1004 Information Exposure vulnerability in Otrs
Accounted time is shown in the Ticket Detail View (External Interface), even if ExternalFrontend::TicketDetailView###AccountedTimeDisplay is disabled.
network
low complexity
otrs CWE-200
4.0
2022-02-07 CVE-2022-0473 Cross-site Scripting vulnerability in Otrs
OTRS administrators can configure dynamic field and inject malicious JavaScript code in the error message of the regular expression check.
network
otrs CWE-79
3.5
2021-07-26 CVE-2021-21440 Unspecified vulnerability in Otrs
Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden.
network
low complexity
otrs
6.5
2021-07-26 CVE-2021-21443 Unspecified vulnerability in Otrs
Agents are able to list customer user emails without required permissions in the bulk action screen.
network
low complexity
otrs
4.3