Vulnerabilities > Otrs > Otrs > 8.0.7

DATE CVE VULNERABILITY TITLE RISK
2021-10-18 CVE-2021-36097 Unspecified vulnerability in Otrs
Agents are able to lock the ticket without the "Owner" permission.
network
low complexity
otrs
4.3
2021-07-26 CVE-2021-21440 Unspecified vulnerability in Otrs
Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden.
network
low complexity
otrs
6.5
2021-07-26 CVE-2021-36092 Cross-site Scripting vulnerability in Otrs
It's possible to create an email which contains specially crafted link and it can be used to perform XSS attack.
network
otrs CWE-79
4.3
2021-06-14 CVE-2021-21439 Improper Handling of Exceptional Conditions vulnerability in Otrs
DoS attack can be performed when an email contains specially designed URL in the body.
network
low complexity
otrs CWE-755
6.5
2021-02-08 CVE-2021-21435 Information Exposure vulnerability in Otrs
Article Bcc fields and agent personal information are shown when customer prints the ticket (PDF) via external interface.
network
otrs CWE-200
4.3