Lucene search

K

Otrs Security Vulnerabilities

cve
cve

CVE-2024-23791

Insertion of debug information into log file during building the elastic search index allows reading of sensitive information from articles.This issue affects OTRS: from 7.0.X through 7.0.48, from 8.0.X through 8.0.37, from 2023.X through...

7.5CVSS

7AI Score

0.001EPSS

2024-01-29 10:15 AM
7
cve
cve

CVE-2024-23792

When adding attachments to ticket comments, another user can add attachments as well impersonating the orginal user. The attack requires a logged-in other user to know the UUID. While the legitimate user completes the comment, the malicious user can add more files to the comment. This issue...

6.5CVSS

7.3AI Score

0.0005EPSS

2024-01-29 10:15 AM
8
cve
cve

CVE-2024-23790

Improper Input Validation vulnerability in the upload functionality for user avatars allows functionality misuse due to missing check of filetypes. This issue affects OTRS: from 7.0.X through 7.0.48, from 8.0.X through 8.0.37, from 2023 through...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-29 10:15 AM
11
cve
cve

CVE-2023-6254

A Vulnerability in OTRS AgentInterface and ExternalInterface allows the reading of plain text passwords which are send back to the client in the server response- This issue affects OTRS: from 8.0.X through...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-27 10:15 AM
7
cve
cve

CVE-2023-5422

The functions to fetch e-mail via POP3 or IMAP as well as sending e-mail via SMTP use OpenSSL for static SSL or TLS based communication. As the SSL_get_verify_result() function is not used the certificated is trusted always and it can not be ensured that the certificate satisfies all necessary...

9.1CVSS

9AI Score

0.001EPSS

2023-10-16 09:15 AM
19
cve
cve

CVE-2023-5421

An attacker who is logged into OTRS as an user with privileges to create and change customer user data may manipulate the CustomerID field to execute JavaScript code that runs immediatly after the data is saved.The issue onlyoccurs if the configuration for AdminCustomerUser::UseAutoComplete was...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-16 09:15 AM
22
cve
cve

CVE-2023-38059

The loading of external images is not blocked, even if configured, if the attacker uses protocol-relative URL in the payload. This can be used to retreive the IP of the user.This issue affects OTRS: from 7.0.X before 7.0.47, from 8.0.X before 8.0.37; ((OTRS)) Community Edition: from 6.0.X through.....

5.3CVSS

5.3AI Score

0.0005EPSS

2023-10-16 09:15 AM
20
cve
cve

CVE-2023-38060

Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment. This issue...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-07-24 09:15 AM
24
cve
cve

CVE-2023-38058

An improper privilege check in the OTRS ticket move action in the agent interface allows any as agent authenticated attacker to to perform a move of an ticket without the needed permission. This issue affects OTRS: from 8.0.X before...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-07-24 09:15 AM
17
cve
cve

CVE-2023-38056

Improper Neutralization of commands allowed to be executed via OTRS System Configuration e.g. SchedulerCronTaskModule using UnitTests modules allows any authenticated attacker with admin privileges local execution of Code.This issue affects OTRS: from 7.0.X before 7.0.45, from 8.0.X before 8.0.35;....

7.2CVSS

6.9AI Score

0.001EPSS

2023-07-24 09:15 AM
29
cve
cve

CVE-2023-38057

An improper input validation vulnerability in OTRS Survey modules allows any attacker with a link to a valid and unanswered survey request to inject javascript code in free text answers. This allows a cross site scripting attack while reading the replies as authenticated agent. This issue affects.....

5.4CVSS

5.3AI Score

0.0004EPSS

2023-07-24 09:15 AM
19
cve
cve

CVE-2023-2534

Improper Authorization vulnerability in OTRS AG OTRS 8 (Websocket API backend) allows any as Agent authenticated attacker to track user behaviour and to gain live insight into overall system usage. User IDs can easily be correlated with real names e. g. via ticket histories by any user. (Fuzzing...

8.1CVSS

8AI Score

0.001EPSS

2023-05-08 08:15 AM
13
cve
cve

CVE-2018-17883

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x before 6.0.12. An attacker could send an e-mail message with a malicious link to an OTRS system or an agent. If a logged-in agent opens this link, it could cause the execution of JavaScript in the context of...

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-16 12:15 AM
14
cve
cve

CVE-2023-1250

Improper Input Validation vulnerability in OTRS AG OTRS (ACL modules), OTRS AG ((OTRS)) Community Edition (ACL modules) allows Local Execution of Code. When creating/importing an ACL it was possible to inject code that gets executed via manipulated comments and ACL-names This issue affects OTRS:...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-20 09:15 AM
28
cve
cve

CVE-2023-1248

Improper Input Validation vulnerability in OTRS AG OTRS (Ticket Actions modules), OTRS AG ((OTRS)) Community Edition (Ticket Actions modules) allows Cross-Site Scripting (XSS).This issue affects OTRS: from 7.0.X before 7.0.42; ((OTRS)) Community Edition: from 6.0.1 through...

6.1CVSS

6AI Score

0.001EPSS

2023-03-20 09:15 AM
26
cve
cve

CVE-2022-4427

Improper Input Validation vulnerability in OTRS AG OTRS, OTRS AG ((OTRS)) Community Edition allows SQL Injection via TicketSearch Webservice This issue affects OTRS: from 7.0.1 before 7.0.40 Patch 1, from 8.0.1 before 8.0.28 Patch 1; ((OTRS)) Community Edition: from 6.0.1 through...

9.8CVSS

9.9AI Score

0.001EPSS

2022-12-19 09:15 AM
30
cve
cve

CVE-2022-39052

An external attacker is able to send a specially crafted email (with many recipients) and trigger a potential DoS of the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-17 09:15 AM
32
11
cve
cve

CVE-2022-3501

Article template contents with sensitive data could be accessed from agents without...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-17 09:15 AM
29
7
cve
cve

CVE-2022-39051

Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party...

8.8CVSS

8.7AI Score

0.002EPSS

2022-09-05 07:15 AM
35
8
cve
cve

CVE-2022-39050

An attacker who is logged into OTRS as an admin user may manipulate customer URL field to store JavaScript code to be run later by any other agent when clicking the customer URL link. Then the stored JavaScript is executed in the context of OTRS. The same issue applies for the usage of external...

4.8CVSS

5AI Score

0.001EPSS

2022-09-05 07:15 AM
31
12
cve
cve

CVE-2022-39049

An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of...

4.8CVSS

5AI Score

0.001EPSS

2022-09-05 07:15 AM
30
8
cve
cve

CVE-2022-32740

A reply to a forwarded email article by a 3rd party could unintensionally expose the email content to the ticket customer under certain...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-13 08:15 AM
37
6
cve
cve

CVE-2022-32741

Attacker is able to determine if the provided username exists (and it's valid) using Request New Password feature, based on the response...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-13 08:15 AM
26
6
cve
cve

CVE-2022-32739

When Secure::DisableBanner system configuration has been disabled and agent shares his calendar via public URL, received ICS file contains OTRS release...

5.3CVSS

5.3AI Score

0.001EPSS

2022-06-13 08:15 AM
40
6
cve
cve

CVE-2021-36100

Specially crafted string in OTRS system configuration can allow the execution of any system...

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-21 10:15 AM
65
cve
cve

CVE-2022-0475

Malicious translator is able to inject JavaScript code in few translatable strings (where HTML is allowed). The code could be executed in the Package manager. This issue affects: OTRS AG OTRS 7.0.x version: 7.0.32 and prior versions, 8.0.x version: 8.0.19 and prior...

5.4CVSS

5.5AI Score

0.001EPSS

2022-03-21 10:15 AM
53
cve
cve

CVE-2022-1004

Accounted time is shown in the Ticket Detail View (External Interface), even if ExternalFrontend::TicketDetailView###AccountedTimeDisplay is...

4.3CVSS

4.7AI Score

0.001EPSS

2022-03-21 10:15 AM
39
cve
cve

CVE-2022-0473

OTRS administrators can configure dynamic field and inject malicious JavaScript code in the error message of the regular expression check. When used in the agent interface, malicious code might be exectued in the browser. This issue affects: OTRS AG OTRS 7.0.x version: 7.0.31 and prior...

4.8CVSS

5.1AI Score

0.001EPSS

2022-02-07 11:15 AM
24
cve
cve

CVE-2021-36097

Agents are able to lock the ticket without the "Owner" permission. Once the ticket is locked, it could be moved to the queue where the agent has "rw" permissions and gain a full control. This issue affects: OTRS AG OTRS 8.0.x version: 8.0.16 and prior...

4.3CVSS

4.8AI Score

0.001EPSS

2021-10-18 07:15 AM
25
cve
cve

CVE-2021-36096

Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior versions; 8.0.x version 8.0.15 and prior...

4.9CVSS

5.1AI Score

0.001EPSS

2021-09-06 03:15 PM
34
cve
cve

CVE-2021-36095

Malicious attacker is able to find out valid user logins by using the "lost password" feature. This issue affects: OTRS AG ((OTRS)) Community Edition version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-06 02:15 PM
36
cve
cve

CVE-2021-36093

It's possible to create an email which can be stuck while being processed by PostMaster filters, causing DoS. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior versions; 8.0.x version 8.0.15 and prior...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-06 02:15 PM
34
cve
cve

CVE-2021-36094

It's possible to craft a request for appointment edit screen, which could lead to the XSS attack. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior...

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-06 02:15 PM
34
cve
cve

CVE-2013-4717

Multiple SQL injection vulnerabilities in Open Ticket Request System (OTRS) Help Desk 3.0.x before 3.0.22, 3.1.x before 3.1.18, and 3.2.x before 3.2.9 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to Kernel/Output/HTML/PreferencesCustomQueue.pm,....

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-09 07:15 PM
40
2
cve
cve

CVE-2013-4718

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) ITSM 3.0.x before 3.0.9, 3.1.x before 3.1.10, and 3.2.x before 3.2.7 allows remote authenticated users to inject arbitrary web script or HTML via an ITSM ConfigItem...

5.4CVSS

6.8AI Score

0.001EPSS

2021-08-09 07:15 PM
28
2
cve
cve

CVE-2021-36092

It's possible to create an email which contains specially crafted link and it can be used to perform XSS attack. This issue affects: OTRS AG ((OTRS)) Community Edition:6.0.x version 6.0.1 and later versions. OTRS AG OTRS: 7.0.x version 7.0.27 and prior versions; 8.0.x version 8.0.14 and prior...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-26 05:15 AM
61
5
cve
cve

CVE-2021-36091

Agents are able to list appointments in the calendars without required permissions. This issue affects: OTRS AG ((OTRS)) Community Edition: 6.0.x version 6.0.1 and later versions. OTRS AG OTRS: 7.0.x versions prior to...

4.3CVSS

4.5AI Score

0.001EPSS

2021-07-26 05:15 AM
64
7
cve
cve

CVE-2021-21443

Agents are able to list customer user emails without required permissions in the bulk action screen. This issue affects: OTRS AG ((OTRS)) Community Edition: 6.0.x version 6.0.1 and later versions. OTRS AG OTRS: 7.0.x versions prior to...

4.3CVSS

4.5AI Score

0.001EPSS

2021-07-26 05:15 AM
61
8
cve
cve

CVE-2021-21440

Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.27 and prior versions; 8.0.x version 8.0.14 and prior...

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-26 05:15 AM
65
7
cve
cve

CVE-2021-21441

There is a XSS vulnerability in the ticket overview screens. It's possible to collect various information by having an e-mail shown in the overview screen. Attack can be performed by sending specially crafted e-mail to the system and it doesn't require any user intraction. This issue affects: OTRS....

7.5CVSS

7.1AI Score

0.002EPSS

2021-06-16 10:15 AM
25
cve
cve

CVE-2021-21439

DoS attack can be performed when an email contains specially designed URL in the body. It can lead to the high CPU usage and cause low quality of service, or in extreme case bring the system to a halt. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions....

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-14 08:15 AM
26
cve
cve

CVE-2021-21438

Agents are able to see linked FAQ articles without permissions (defined in FAQ Category). This issue affects: FAQ version 6.0.29 and prior versions, OTRS version 7.0.24 and prior...

4.3CVSS

4.7AI Score

0.001EPSS

2021-03-22 09:15 AM
19
cve
cve

CVE-2021-21435

Article Bcc fields and agent personal information are shown when customer prints the ticket (PDF) via external interface. This issue affects: OTRS AG OTRS 7.0.x version 7.0.23 and prior versions; 8.0.x version 8.0.10 and prior...

6.5CVSS

6.3AI Score

0.002EPSS

2021-02-08 11:15 AM
31
2
cve
cve

CVE-2020-1778

When OTRS uses multiple backends for user authentication (with LDAP), agents are able to login even if the account is set to invalid. This issue affects OTRS; 8.0.9 and prior...

4.3CVSS

4.8AI Score

0.001EPSS

2020-11-23 04:15 PM
19
cve
cve

CVE-2020-1777

Agent names that participates in a chat conversation are revealed in certain parts of the external interface as well as in chat transcriptions inside the tickets, when system is configured to mask real agent names. This issue affects OTRS; 7.0.21 and prior versions, 8.0.6 and prior...

5.3CVSS

5.2AI Score

0.001EPSS

2020-10-15 07:15 PM
31
cve
cve

CVE-2020-1776

When an agent user is renamed or set to invalid the session belonging to the user is keept active. The session can not be used to access ticket data in the case the agent is invalid. This issue affects ((OTRS)) Community Edition: 6.0.28 and prior versions. OTRS: 7.0.18 and prior versions, 8.0.4....

4.3CVSS

4.6AI Score

0.001EPSS

2020-07-20 09:15 PM
39
cve
cve

CVE-2020-1775

BCC recipients in mails sent from OTRS are visible in article detail on external interface. This issue affects OTRS: 8.0.3 and prior versions, 7.0.17 and prior...

4.3CVSS

4.7AI Score

0.001EPSS

2020-06-08 04:15 PM
26
cve
cve

CVE-2020-1774

When user downloads PGP or S/MIME keys/certificates, exported file has same name for private and public keys. Therefore it's possible to mix them and to send private key to the third-party instead of public key. This issue affects ((OTRS)) Community Edition: 5.0.42 and prior versions, 6.0.27 and...

4.9CVSS

6AI Score

0.001EPSS

2020-04-28 02:15 PM
44
cve
cve

CVE-2020-1770

Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior...

4.3CVSS

5.4AI Score

0.003EPSS

2020-03-27 01:15 PM
179
cve
cve

CVE-2020-1771

Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. This issue affects: ((OTRS)) Community Edition: 6.0.26 and prior versions. OTRS: 7.0.15 and.....

5.4CVSS

6.3AI Score

0.001EPSS

2020-03-27 01:15 PM
160
Total number of security vulnerabilities132