Lucene search

K
nvd[email protected]NVD:CVE-2018-17883
HistoryApr 16, 2023 - 12:15 a.m.

CVE-2018-17883

2023-04-1600:15:07
CWE-79
web.nvd.nist.gov
3
otrs
security vulnerability
javascript execution

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.3%

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x before 6.0.12. An attacker could send an e-mail message with a malicious link to an OTRS system or an agent. If a logged-in agent opens this link, it could cause the execution of JavaScript in the context of OTRS.

Affected configurations

Nvd
Node
otrsotrsRange6.0.06.0.12
VendorProductVersionCPE
otrsotrs*cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.3%

Related for NVD:CVE-2018-17883