Vulnerabilities > Otrs > Otrs > 8.0.12

DATE CVE VULNERABILITY TITLE RISK
2022-03-21 CVE-2022-0475 Cross-site Scripting vulnerability in Otrs
Malicious translator is able to inject JavaScript code in few translatable strings (where HTML is allowed).
network
otrs CWE-79
3.5
2022-03-21 CVE-2022-1004 Information Exposure vulnerability in Otrs
Accounted time is shown in the Ticket Detail View (External Interface), even if ExternalFrontend::TicketDetailView###AccountedTimeDisplay is disabled.
network
low complexity
otrs CWE-200
4.0
2021-10-18 CVE-2021-36097 Unspecified vulnerability in Otrs
Agents are able to lock the ticket without the "Owner" permission.
network
low complexity
otrs
4.3
2021-07-26 CVE-2021-21440 Unspecified vulnerability in Otrs
Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden.
network
low complexity
otrs
6.5
2021-06-14 CVE-2021-21439 Improper Handling of Exceptional Conditions vulnerability in Otrs
DoS attack can be performed when an email contains specially designed URL in the body.
network
low complexity
otrs CWE-755
6.5