Vulnerabilities > Otrs > Otrs > 7.0.22

DATE CVE VULNERABILITY TITLE RISK
2021-07-26 CVE-2021-36091 Incorrect Authorization vulnerability in Otrs
Agents are able to list appointments in the calendars without required permissions.
network
low complexity
otrs CWE-863
4.3
2021-07-26 CVE-2021-36092 Cross-site Scripting vulnerability in Otrs
It's possible to create an email which contains specially crafted link and it can be used to perform XSS attack.
network
otrs CWE-79
4.3
2021-06-16 CVE-2021-21441 Cross-site Scripting vulnerability in Otrs
There is a XSS vulnerability in the ticket overview screens.
network
low complexity
otrs CWE-79
7.5
2021-06-14 CVE-2021-21439 Improper Handling of Exceptional Conditions vulnerability in Otrs
DoS attack can be performed when an email contains specially designed URL in the body.
network
low complexity
otrs CWE-755
6.5
2021-03-22 CVE-2021-21438 Incorrect Default Permissions vulnerability in Otrs FAQ and Otrs
Agents are able to see linked FAQ articles without permissions (defined in FAQ Category).
network
low complexity
otrs CWE-276
4.0
2021-02-08 CVE-2021-21435 Information Exposure vulnerability in Otrs
Article Bcc fields and agent personal information are shown when customer prints the ticket (PDF) via external interface.
network
otrs CWE-200
4.3