Vulnerabilities > Otrs

DATE CVE VULNERABILITY TITLE RISK
2011-03-18 CVE-2008-7278 Improper Input Validation vulnerability in Otrs
The S/MIME feature in Open Ticket Request System (OTRS) before 2.2.5, and 2.3.x before 2.3.0-beta1, does not properly configure the RANDFILE environment variable for OpenSSL, which might make it easier for remote attackers to decrypt e-mail messages that had lower than intended entropy available for cryptographic operations, related to inability to write to the seeding file.
network
low complexity
otrs CWE-20
5.0
2011-03-18 CVE-2008-7277 Permissions, Privileges, and Access Controls vulnerability in Otrs
Open Ticket Request System (OTRS) before 2.3.0-beta4 checks for the rw permission, instead of the configured merge permission, during authorization of merge operations, which might allow remote authenticated users to bypass intended access restrictions by merging two tickets.
network
low complexity
otrs CWE-264
6.5
2011-03-18 CVE-2008-7276 Permissions, Privileges, and Access Controls vulnerability in Otrs
Kernel/System/Web/Request.pm in Open Ticket Request System (OTRS) before 2.3.2 creates a directory under /tmp/ with 1274 permissions, which might allow local users to bypass intended access restrictions via standard filesystem operations, related to incorrect interpretation of 0700 as a decimal value.
local
low complexity
otrs CWE-264
4.6
2011-03-18 CVE-2008-7275 Cross-Site Scripting vulnerability in Otrs
Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) before 2.3.3 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) AgentTicketMailbox or (2) CustomerTicketOverView.
network
otrs CWE-79
4.3
2011-03-11 CVE-2011-0456 OS Command Injection vulnerability in Otrs
webscript.pl in Open Ticket Request System (OTRS) 2.3.4 and earlier allows remote attackers to execute arbitrary commands via unspecified vectors, related to a "command injection vulnerability."
network
low complexity
otrs CWE-78
7.5
2011-01-20 CVE-2010-4071 Cross-Site Scripting vulnerability in Otrs
Cross-site scripting (XSS) vulnerability in AgentTicketZoom in OTRS 2.4.x before 2.4.9, when RichText is enabled, allows remote attackers to inject arbitrary web script or HTML via JavaScript in an HTML e-mail.
network
high complexity
otrs CWE-79
2.6
2010-09-20 CVE-2010-3476 Improper Input Validation vulnerability in Otrs
Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 does not properly handle the matching of Perl regular expressions against HTML e-mail messages, which allows remote attackers to cause a denial of service (CPU consumption) via a large message, a different vulnerability than CVE-2010-2080.
network
low complexity
otrs CWE-20
5.0
2010-09-20 CVE-2010-2080 Cross-Site Scripting vulnerability in Otrs
Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
otrs CWE-79
3.5
2010-02-09 CVE-2010-0438 SQL Injection vulnerability in Otrs
Multiple SQL injection vulnerabilities in Kernel/System/Ticket.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.1.x before 2.1.9, 2.2.x before 2.2.9, 2.3.x before 2.3.5, and 2.4.x before 2.4.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
otrs CWE-89
6.5
2008-04-01 CVE-2008-1515 Permissions, Privileges, and Access Controls vulnerability in Otrs
The SOAP interface in OTRS 2.1.x before 2.1.8 and 2.2.x before 2.2.6 allows remote attackers to "read and modify objects" via SOAP requests, related to "Missing security checks."
network
low complexity
otrs CWE-264
6.4