Vulnerabilities > Otrs > Otrs > 8.0.23

DATE CVE VULNERABILITY TITLE RISK
2022-12-19 CVE-2022-4427 SQL Injection vulnerability in Otrs
Improper Input Validation vulnerability in OTRS AG OTRS, OTRS AG ((OTRS)) Community Edition allows SQL Injection via TicketSearch Webservice This issue affects OTRS: from 7.0.1 before 7.0.40 Patch 1, from 8.0.1 before 8.0.28 Patch 1; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
network
low complexity
otrs CWE-89
critical
9.8
2022-10-17 CVE-2022-39052 Infinite Loop vulnerability in Otrs
An external attacker is able to send a specially crafted email (with many recipients) and trigger a potential DoS of the system
network
low complexity
otrs CWE-835
6.5
2022-10-17 CVE-2022-3501 Missing Authorization vulnerability in Otrs
Article template contents with sensitive data could be accessed from agents without permissions.
network
low complexity
otrs CWE-862
7.5
2022-09-05 CVE-2022-39051 Improper Control of Dynamically-Managed Code Resources vulnerability in Otrs
Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party package
network
low complexity
otrs CWE-913
8.8