Lucene search

K

Otrs Security Vulnerabilities

cve
cve

CVE-2022-3501

Article template contents with sensitive data could be accessed from agents without...

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-17 09:15 AM
33
7
cve
cve

CVE-2009-5056

Open Ticket Request System (OTRS) before 2.4.0-beta2 does not properly enforce the move_into permission setting for a queue, which allows remote authenticated users to bypass intended access restrictions and read a ticket by watching this ticket, and then selecting the ticket from the...

6.3AI Score

0.001EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-5055

Open Ticket Request System (OTRS) before 2.4.4 grants ticket access on the basis of single-digit substrings of the CustomerID value, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by visiting a ticket, as demonstrated by leveraging the....

6.3AI Score

0.001EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-5057

The S/MIME feature in Open Ticket Request System (OTRS) before 2.3.4 does not configure the RANDFILE and HOME environment variables for OpenSSL, which might make it easier for remote attackers to decrypt e-mail messages that had lower than intended entropy available for cryptographic operations,...

6.8AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2018-20800

An issue was discovered in Open Ticket Request System (OTRS) 5.0.31 and 6.0.13. Users updating to 6.0.13 (also patchlevel updates) or 5.0.31 (only major updates) will experience data loss in their agent preferences...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2010-4763

The ACL-customer-status Ticket Type setting in Open Ticket Request System (OTRS) before 3.0.0-beta1 does not restrict the ticket options after an AJAX reload, which allows remote authenticated users to bypass intended ACL restrictions on the (1) Status, (2) Service, and (3) Queue via...

6.4AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-4764

Open Ticket Request System (OTRS) before 2.4.10, and 3.x before 3.0.3, does not present warnings about incoming encrypted e-mail messages that were based on revoked PGP or GPG keys, which makes it easier for remote attackers to spoof e-mail communication by leveraging a key that has a revocation...

6.8AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-4758

installer.pl in Open Ticket Request System (OTRS) before 3.0.3 has an Inbound Mail Password field that uses the text type, instead of the password type, for its INPUT element, which makes it easier for physically proximate attackers to obtain the password by reading the workstation...

6.7AI Score

0.0005EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-4762

Cross-site scripting (XSS) vulnerability in the rich-text-editor component in Open Ticket Request System (OTRS) before 3.0.0-beta2 allows remote authenticated users to inject arbitrary web script or HTML by using the "source code" feature in the customer...

5.4AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-4759

Open Ticket Request System (OTRS) before 3.0.0-beta7 does not properly restrict the ticket ages that are within the scope of a search, which allows remote authenticated users to cause a denial of service (daemon hang) via a fulltext...

6.3AI Score

0.002EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-4765

Race condition in the Kernel::System::Main::FileWrite method in Open Ticket Request System (OTRS) before 2.4.8 allows remote authenticated users to corrupt the TicketCounter.log data in opportunistic circumstances by creating...

6.4AI Score

0.002EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-4071

Cross-site scripting (XSS) vulnerability in AgentTicketZoom in OTRS 2.4.x before 2.4.9, when RichText is enabled, allows remote attackers to inject arbitrary web script or HTML via JavaScript in an HTML...

5.6AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2010-4760

Open Ticket Request System (OTRS) before 3.0.0-beta6 adds email-notification-ext articles to tickets during processing of event-based notifications, which allows remote authenticated users to obtain potentially sensitive information by reading a...

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
31
cve
cve

CVE-2010-4761

The customer-interface ticket-print dialog in Open Ticket Request System (OTRS) before 3.0.0-beta3 does not properly restrict customer-visible data, which allows remote authenticated users to obtain potentially sensitive information from the (1) responsible, (2) owner, (3) accounted time, (4)...

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-4766

The AgentTicketForward feature in Open Ticket Request System (OTRS) before 2.4.7 does not properly remove inline images from HTML e-mail messages, which allows remote attackers to obtain potentially sensitive image information in opportunistic circumstances by reading a forwarded message in a...

6.2AI Score

0.002EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-4767

Open Ticket Request System (OTRS) before 2.3.6 does not properly handle e-mail messages in which the From line contains UTF-8 characters associated with diacritical marks and an invalid charset, which allows remote attackers to cause a denial of service (duplicate tickets and duplicate...

6.7AI Score

0.002EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-4768

Open Ticket Request System (OTRS) before 2.3.5 does not properly disable hidden permissions, which allows remote authenticated users to bypass intended queue access restrictions in opportunistic circumstances by visiting a ticket, related to a certain ordering of permission-set and...

6.4AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2019-9751

An issue was discovered in Open Ticket Request System (OTRS) 6.x before 6.0.17 and 7.x before 7.0.5. An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. This is related to...

4.8CVSS

5AI Score

0.001EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2008-7275

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) before 2.3.3 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) AgentTicketMailbox or (2)...

5.8AI Score

0.001EPSS

2022-10-03 04:13 PM
24
cve
cve

CVE-2008-7278

The S/MIME feature in Open Ticket Request System (OTRS) before 2.2.5, and 2.3.x before 2.3.0-beta1, does not properly configure the RANDFILE environment variable for OpenSSL, which might make it easier for remote attackers to decrypt e-mail messages that had lower than intended entropy available...

6.8AI Score

0.002EPSS

2022-10-03 04:13 PM
21
cve
cve

CVE-2008-7280

Kernel/System/EmailParser.pm in PostmasterPOP3.pl in Open Ticket Request System (OTRS) before 2.2.7 does not properly handle e-mail messages containing malformed UTF-8 characters, which allows remote attackers to cause a denial of service (e-mail retrieval outage) via a crafted...

6.7AI Score

0.002EPSS

2022-10-03 04:13 PM
28
cve
cve

CVE-2008-7283

Open Ticket Request System (OTRS) before 2.2.6, when customer group support is enabled, allows remote authenticated users to bypass intended access restrictions and perform web-interface updates to tickets by leveraging queue read...

6.4AI Score

0.002EPSS

2022-10-03 04:13 PM
22
cve
cve

CVE-2008-7282

Kernel/Output/HTML/CustomerNewTicketQueueSelectionGeneric.pm in Open Ticket Request System (OTRS) before 2.2.6, when the CustomerPanelOwnSelection and CustomerGroupSupport options are enabled, allows remote authenticated users to bypass intended access restrictions, and perform certain (1) list...

6.4AI Score

0.002EPSS

2022-10-03 04:13 PM
29
cve
cve

CVE-2008-7277

Open Ticket Request System (OTRS) before 2.3.0-beta4 checks for the rw permission, instead of the configured merge permission, during authorization of merge operations, which might allow remote authenticated users to bypass intended access restrictions by merging two...

6.5AI Score

0.002EPSS

2022-10-03 04:13 PM
27
cve
cve

CVE-2008-7279

The CustomerInterface component in Open Ticket Request System (OTRS) before 2.2.8 allows remote authenticated users to bypass intended access restrictions and access tickets of arbitrary customers via unspecified...

6.5AI Score

0.002EPSS

2022-10-03 04:13 PM
31
cve
cve

CVE-2008-7281

Open Ticket Request System (OTRS) before 2.2.7 sends e-mail containing a Bcc header field that lists the Blind Carbon Copy recipients, which allows remote attackers to obtain potentially sensitive e-mail address information by reading this...

6.3AI Score

0.002EPSS

2022-10-03 04:13 PM
28
cve
cve

CVE-2008-7276

Kernel/System/Web/Request.pm in Open Ticket Request System (OTRS) before 2.3.2 creates a directory under /tmp/ with 1274 permissions, which might allow local users to bypass intended access restrictions via standard filesystem operations, related to incorrect interpretation of 0700 as a decimal...

6.5AI Score

0.0004EPSS

2022-10-03 04:13 PM
20
cve
cve

CVE-2022-39051

Attacker might be able to execute malicious Perl code in the Template toolkit, by having the admin installing an unverified 3th party...

8.8CVSS

8.7AI Score

0.002EPSS

2022-09-05 07:15 AM
43
8
cve
cve

CVE-2022-39050

An attacker who is logged into OTRS as an admin user may manipulate customer URL field to store JavaScript code to be run later by any other agent when clicking the customer URL link. Then the stored JavaScript is executed in the context of OTRS. The same issue applies for the usage of external...

4.8CVSS

5AI Score

0.001EPSS

2022-09-05 07:15 AM
36
12
cve
cve

CVE-2022-39049

An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of...

4.8CVSS

5.1AI Score

0.001EPSS

2022-09-05 07:15 AM
36
8
cve
cve

CVE-2022-32741

Attacker is able to determine if the provided username exists (and it's valid) using Request New Password feature, based on the response...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-13 08:15 AM
28
6
cve
cve

CVE-2022-32740

A reply to a forwarded email article by a 3rd party could unintensionally expose the email content to the ticket customer under certain...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-13 08:15 AM
38
6
cve
cve

CVE-2022-32739

When Secure::DisableBanner system configuration has been disabled and agent shares his calendar via public URL, received ICS file contains OTRS release...

5.3CVSS

5.3AI Score

0.001EPSS

2022-06-13 08:15 AM
45
6
cve
cve

CVE-2022-0475

Malicious translator is able to inject JavaScript code in few translatable strings (where HTML is allowed). The code could be executed in the Package manager. This issue affects: OTRS AG OTRS 7.0.x version: 7.0.32 and prior versions, 8.0.x version: 8.0.19 and prior...

5.4CVSS

5.4AI Score

0.001EPSS

2022-03-21 10:15 AM
54
cve
cve

CVE-2022-1004

Accounted time is shown in the Ticket Detail View (External Interface), even if ExternalFrontend::TicketDetailView###AccountedTimeDisplay is...

4.3CVSS

4.8AI Score

0.001EPSS

2022-03-21 10:15 AM
40
cve
cve

CVE-2022-0474

Full list of recipients from customer users in a contact field could be disclosed in notification emails event when the notification is set to be sent to each recipient individually. This issue affects: OTRS AG OTRSCustomContactFields 8.0.x version: 8.0.11 and prior...

3.5CVSS

4.1AI Score

0.001EPSS

2022-02-07 11:15 AM
27
cve
cve

CVE-2022-0473

OTRS administrators can configure dynamic field and inject malicious JavaScript code in the error message of the regular expression check. When used in the agent interface, malicious code might be exectued in the browser. This issue affects: OTRS AG OTRS 7.0.x version: 7.0.31 and prior...

4.8CVSS

5.2AI Score

0.001EPSS

2022-02-07 11:15 AM
26
cve
cve

CVE-2021-36096

Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior versions; 8.0.x version 8.0.15 and prior...

5.2CVSS

5.3AI Score

0.001EPSS

2021-09-06 03:15 PM
40
cve
cve

CVE-2021-36095

Malicious attacker is able to find out valid user logins by using the "lost password" feature. This issue affects: OTRS AG ((OTRS)) Community Edition version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-06 02:15 PM
40
cve
cve

CVE-2021-36094

It's possible to craft a request for appointment edit screen, which could lead to the XSS attack. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior...

5.7CVSS

5.2AI Score

0.001EPSS

2021-09-06 02:15 PM
41
cve
cve

CVE-2021-36093

It's possible to create an email which can be stuck while being processed by PostMaster filters, causing DoS. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.28 and prior versions; 8.0.x version 8.0.15 and prior...

5.3CVSS

5.3AI Score

0.001EPSS

2021-09-06 02:15 PM
38
cve
cve

CVE-2013-4717

Multiple SQL injection vulnerabilities in Open Ticket Request System (OTRS) Help Desk 3.0.x before 3.0.22, 3.1.x before 3.1.18, and 3.2.x before 3.2.9 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to Kernel/Output/HTML/PreferencesCustomQueue.pm,....

8.8CVSS

8.8AI Score

0.001EPSS

2021-08-09 07:15 PM
42
2
cve
cve

CVE-2013-4718

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) ITSM 3.0.x before 3.0.9, 3.1.x before 3.1.10, and 3.2.x before 3.2.7 allows remote authenticated users to inject arbitrary web script or HTML via an ITSM ConfigItem...

5.4CVSS

6AI Score

0.001EPSS

2021-08-09 07:15 PM
31
2
cve
cve

CVE-2021-21442

In the project create screen it's possible to inject malicious JS code to the certain fields. The code might be executed in the Reporting screen. This issue affects: OTRS AG Time Accounting: 7.0.x versions prior to...

5.4CVSS

5.5AI Score

0.001EPSS

2021-07-26 05:15 AM
55
7
cve
cve

CVE-2021-36092

It's possible to create an email which contains specially crafted link and it can be used to perform XSS attack. This issue affects: OTRS AG ((OTRS)) Community Edition:6.0.x version 6.0.1 and later versions. OTRS AG OTRS: 7.0.x version 7.0.27 and prior versions; 8.0.x version 8.0.14 and prior...

6.5CVSS

5.9AI Score

0.001EPSS

2021-07-26 05:15 AM
65
5
cve
cve

CVE-2021-21438

Agents are able to see linked FAQ articles without permissions (defined in FAQ Category). This issue affects: FAQ version 6.0.29 and prior versions, OTRS version 7.0.24 and prior...

4.3CVSS

4.5AI Score

0.001EPSS

2021-03-22 09:15 AM
23
cve
cve

CVE-2021-21435

Article Bcc fields and agent personal information are shown when customer prints the ticket (PDF) via external interface. This issue affects: OTRS AG OTRS 7.0.x version 7.0.23 and prior versions; 8.0.x version 8.0.10 and prior...

6.5CVSS

6.3AI Score

0.002EPSS

2021-02-08 11:15 AM
33
2
cve
cve

CVE-2021-21436

Agents are able to see and link Config Items without permissions, which are defined in General Catalog. This issue affects: OTRS AG OTRSCIsInCustomerFrontend 7.0.x version 7.0.14 and prior...

4.3CVSS

4.6AI Score

0.001EPSS

2021-02-08 11:15 AM
23
cve
cve

CVE-2021-21434

Survey administrator can craft a survey in such way that malicious code can be executed in the agent interface (i.e. another agent who wants to make changes in the survey). This issue affects: OTRS AG Survey 6.0.x version 6.0.20 and prior versions; 7.0.x version 7.0.19 and prior...

4.8CVSS

5.1AI Score

0.001EPSS

2021-02-08 11:15 AM
21
cve
cve

CVE-2020-1779

When dynamic templates are used (OTRSTicketForms), admin can use OTRS tags which are not masked properly and can reveal sensitive information. This issue affects: OTRS AG OTRSTicketForms 6.0.x version 6.0.40 and prior versions; 7.0.x version 7.0.29 and prior versions; 8.0.x version 8.0.3 and prior....

4.9CVSS

5.2AI Score

0.001EPSS

2021-02-08 11:15 AM
26
Total number of security vulnerabilities149