Vulnerabilities > Otrs > Otrs

DATE CVE VULNERABILITY TITLE RISK
2021-08-09 CVE-2013-4717 SQL Injection vulnerability in Otrs
Multiple SQL injection vulnerabilities in Open Ticket Request System (OTRS) Help Desk 3.0.x before 3.0.22, 3.1.x before 3.1.18, and 3.2.x before 3.2.9 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to Kernel/Output/HTML/PreferencesCustomQueue.pm, Kernel/System/CustomerCompany.pm, Kernel/System/Ticket/IndexAccelerator/RuntimeDB.pm, Kernel/System/Ticket/IndexAccelerator/StaticDB.pm, and Kernel/System/TicketSearch.pm.
network
low complexity
otrs CWE-89
6.5
2021-08-09 CVE-2013-4718 Cross-site Scripting vulnerability in Otrs
Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) ITSM 3.0.x before 3.0.9, 3.1.x before 3.1.10, and 3.2.x before 3.2.7 allows remote authenticated users to inject arbitrary web script or HTML via an ITSM ConfigItem search.
network
otrs CWE-79
3.5
2021-07-26 CVE-2021-21440 Unspecified vulnerability in Otrs
Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden.
network
low complexity
otrs
6.5
2021-07-26 CVE-2021-21443 Unspecified vulnerability in Otrs
Agents are able to list customer user emails without required permissions in the bulk action screen.
network
low complexity
otrs
4.3
2021-07-26 CVE-2021-36091 Incorrect Authorization vulnerability in Otrs
Agents are able to list appointments in the calendars without required permissions.
network
low complexity
otrs CWE-863
4.3
2021-07-26 CVE-2021-36092 Cross-site Scripting vulnerability in Otrs
It's possible to create an email which contains specially crafted link and it can be used to perform XSS attack.
network
otrs CWE-79
4.3
2021-06-16 CVE-2021-21441 Cross-site Scripting vulnerability in Otrs
There is a XSS vulnerability in the ticket overview screens.
network
low complexity
otrs CWE-79
7.5
2021-06-14 CVE-2021-21439 Improper Handling of Exceptional Conditions vulnerability in Otrs
DoS attack can be performed when an email contains specially designed URL in the body.
network
low complexity
otrs CWE-755
6.5
2021-03-22 CVE-2021-21438 Incorrect Default Permissions vulnerability in Otrs FAQ and Otrs
Agents are able to see linked FAQ articles without permissions (defined in FAQ Category).
network
low complexity
otrs CWE-276
4.0
2021-02-08 CVE-2021-21435 Information Exposure vulnerability in Otrs
Article Bcc fields and agent personal information are shown when customer prints the ticket (PDF) via external interface.
network
otrs CWE-200
4.3