Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2019-13458
HistoryAug 21, 2019 - 2:15 p.m.

CVE-2019-13458

2019-08-2114:15:10
Debian Security Bug Tracker
security-tracker.debian.org
7

0.002 Low

EPSS

Percentile

61.2%

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS notification tags in templates in order to disclose hashed user passwords.

OSVersionArchitecturePackageVersionFilename
Debian11allotrs2< 6.0.20-1otrs2_6.0.20-1_all.deb
Debian10allotrs2< 6.0.16-2+deb10u1otrs2_6.0.16-2+deb10u1_all.deb

0.002 Low

EPSS

Percentile

61.2%

Related for DEBIANCVE:CVE-2019-13458