Lucene search

K
nvd[email protected]NVD:CVE-2010-2080
HistorySep 20, 2010 - 9:00 p.m.

CVE-2010-2080

2010-09-2021:00:01
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

48.1%

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
otrsotrsMatch2.3.1
OR
otrsotrsMatch2.3.2
OR
otrsotrsMatch2.3.3
OR
otrsotrsMatch2.3.4
OR
otrsotrsMatch2.3.5
OR
otrsotrsMatch2.4.1
OR
otrsotrsMatch2.4.2
OR
otrsotrsMatch2.4.3
OR
otrsotrsMatch2.4.4
OR
otrsotrsMatch2.4.5
OR
otrsotrsMatch2.4.6
OR
otrsotrsMatch2.4.7
VendorProductVersionCPE
otrsotrs2.3.1cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*
otrsotrs2.3.2cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*
otrsotrs2.3.3cpe:2.3:a:otrs:otrs:2.3.3:*:*:*:*:*:*:*
otrsotrs2.3.4cpe:2.3:a:otrs:otrs:2.3.4:*:*:*:*:*:*:*
otrsotrs2.3.5cpe:2.3:a:otrs:otrs:2.3.5:*:*:*:*:*:*:*
otrsotrs2.4.1cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*
otrsotrs2.4.2cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*
otrsotrs2.4.3cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*
otrsotrs2.4.4cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*
otrsotrs2.4.5cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

48.1%