Lucene search

K
nvd[email protected]NVD:CVE-2011-1518
HistoryApr 18, 2011 - 6:55 p.m.

CVE-2011-1518

2011-04-1818:55:02
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) 2.4.x before 2.4.10 and 3.x before 3.0.7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
otrsotrsMatch2.4.0beta1
OR
otrsotrsMatch2.4.0beta2
OR
otrsotrsMatch2.4.0beta3
OR
otrsotrsMatch2.4.0beta4
OR
otrsotrsMatch2.4.0beta5
OR
otrsotrsMatch2.4.0beta6
OR
otrsotrsMatch2.4.1
OR
otrsotrsMatch2.4.2
OR
otrsotrsMatch2.4.3
OR
otrsotrsMatch2.4.4
OR
otrsotrsMatch2.4.5
OR
otrsotrsMatch2.4.6
OR
otrsotrsMatch2.4.7
OR
otrsotrsMatch2.4.8
OR
otrsotrsMatch2.4.9
Node
otrsotrsMatch3.0.0beta1
OR
otrsotrsMatch3.0.0beta2
OR
otrsotrsMatch3.0.0beta3
OR
otrsotrsMatch3.0.0beta4
OR
otrsotrsMatch3.0.0beta5
OR
otrsotrsMatch3.0.0beta6
OR
otrsotrsMatch3.0.0beta7
OR
otrsotrsMatch3.0.1
OR
otrsotrsMatch3.0.2
OR
otrsotrsMatch3.0.3
OR
otrsotrsMatch3.0.4
OR
otrsotrsMatch3.0.5
OR
otrsotrsMatch3.0.6

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%