Lucene search

K

Zammad Security Vulnerabilities

cve
cve

CVE-2023-50455

An issue was discovered in Zammad before 6.2.0. Due to lack of rate limiting in the "email address verification" feature, an attacker could send many requests for a known address to cause Denial Of Service (generation of many emails, which would also spam the...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-12-10 07:15 PM
8
cve
cve

CVE-2023-50457

An issue was discovered in Zammad before 6.2.0. When listing tickets linked to a knowledge base answer, or knowledge base answers of a ticket, a user could see entries for which they lack...

4.3CVSS

7.3AI Score

0.0004EPSS

2023-12-10 07:15 PM
10
cve
cve

CVE-2023-50454

An issue was discovered in Zammad before 6.2.0. In several subsystems, SSL/TLS was used to establish connections to external services without proper validation of hostname and certificate authority. This is exploitable by man-in-the-middle...

5.9CVSS

7.2AI Score

0.001EPSS

2023-12-10 07:15 PM
6
cve
cve

CVE-2023-50453

An issue was discovered in Zammad before 6.2.0. It uses the public endpoint /api/v1/signshow for its login screen. This endpoint returns internal configuration data of user object attributes, such as selectable values, which should not be visible to the...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-12-10 07:15 PM
9
cve
cve

CVE-2023-50456

An issue was discovered in Zammad before 6.2.0. An attacker can trigger phishing links in generated notification emails via a crafted first or last...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-12-10 07:15 PM
8
cve
cve

CVE-2022-40816

Zammad 5.2.1 is vulnerable to Incorrect Access Control. Zammad's asset handling mechanism has logic to ensure that customer users are not able to see personal information of other users. This logic was not effective when used through a web socket connection, so that a logged-in attacker would be...

6.5CVSS

6AI Score

0.001EPSS

2022-09-27 11:15 PM
184
4
cve
cve

CVE-2022-35489

In Zammad 5.2.0, customers who have secondary organizations assigned were able to see all organizations of the system rather than only those to which they are...

6.5CVSS

6.5AI Score

0.001EPSS

2022-08-08 02:15 PM
38
5
cve
cve

CVE-2022-35488

In Zammad 5.2.0, an attacker could manipulate the rate limiting in the 'forgot password' feature of Zammad, and thereby send many requests for a known account to cause Denial Of Service by many generated emails which would also spam the...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-08 02:15 PM
38
7
cve
cve

CVE-2022-27332

An access control issue in Zammad v5.0.3 allows attackers to write entries to the CTI caller log without authentication. This vulnerability can allow attackers to execute phishing attacks or cause a Denial of Service...

9.1CVSS

9.1AI Score

0.001EPSS

2022-04-27 03:15 AM
43
cve
cve

CVE-2021-44886

In Zammad 5.0.2, agents can configure "out of office" periods and substitute persons. If the substitute persons didn't have the same permissions as the original agent, they could receive ticket notifications for tickets that they have no access...

5.3CVSS

5.3AI Score

0.001EPSS

2022-02-04 03:15 PM
23
cve
cve

CVE-2023-31597

An issue in Zammad v5.4.0 allows attackers to bypass e-mail verification using an arbitrary address and manipulate the data of the generated user. Attackers are also able to gain unauthorized access to existing...

6.5CVSS

6.7AI Score

0.001EPSS

2023-05-18 06:15 PM
12
cve
cve

CVE-2023-29867

Zammad 5.3.x (Fixed 5.4.0) is vulnerable to Incorrect Access Control. An authenticated attacker could gain information about linked accounts of users involved in their tickets using the Zammad...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-05-02 04:15 PM
19
cve
cve

CVE-2023-29868

Zammad 5.3.x (Fixed in 5.4.0) is vulnerable to Incorrect Access Control. An authenticated attacker with agent and customer roles could perform unauthorized changes on articles where they only have customer...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-05-02 04:15 PM
18
cve
cve

CVE-2022-48023

Insufficient privilege verification in Zammad v5.3.0 allows an authenticated attacker to perform changes on the tags of their customer tickets using the Zammad API. This is now corrected in v5.3.1 so that only agents with write permissions may change ticket...

4.3CVSS

4.6AI Score

0.001EPSS

2023-02-03 01:15 AM
14
cve
cve

CVE-2022-48021

A vulnerability in Zammad v5.3.0 allows attackers to execute arbitrary code or escalate privileges via a crafted message sent to the...

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-03 01:15 AM
18
cve
cve

CVE-2022-48022

An issue in the component /api/v1/mentions of Zammad v5.3.0 allows authenticated attackers with agent permissions to view information about tickets they are not authorized to...

4.3CVSS

4.4AI Score

0.001EPSS

2023-02-03 01:15 AM
14
cve
cve

CVE-2022-40817

Zammad 5.2.1 has a fine-grained permission model that allows to configure read-only access to tickets. However, agents were still wrongly able to perform some operations on such tickets, like adding and removing links, tags. and related answers. This issue has been fixed in...

4.3CVSS

4.7AI Score

0.001EPSS

2022-09-27 11:15 PM
21
6
cve
cve

CVE-2022-35487

Zammad 5.2.0 suffers from Incorrect Access Control. Zammad did not correctly perform authorization on certain attachment endpoints. This could be abused by an unauthenticated attacker to gain access to attachments, such as emails or attached...

7.5CVSS

7.8AI Score

0.002EPSS

2022-08-08 02:15 PM
21
5
cve
cve

CVE-2022-35490

Zammad 5.2.0 is vulnerable to privilege escalation. Zammad has a prevention against brute-force attacks trying to guess login credentials. After a configurable amount of attempts, users are invalidated and logins prevented. An attacker might work around this prevention, enabling them to send more.....

9.8CVSS

9.3AI Score

0.002EPSS

2022-08-08 02:15 PM
36
5
cve
cve

CVE-2022-27331

An access control issue in Zammad v5.0.3 broadcasts administrative configuration changes to all users who have an active application instance, including settings that should only be visible to authenticated...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-27 03:15 AM
47
cve
cve

CVE-2022-29700

A lack of password length restriction in Zammad v5.1.0 allows for the creation of extremely long passwords which can cause a Denial of Service (DoS) during password...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-27 03:15 AM
45
cve
cve

CVE-2022-29701

A lack of rate limiting in the 'forgot password' feature of Zammad v5.1.0 allows attackers to send an excessive amount of reset requests for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-27 03:15 AM
41
cve
cve

CVE-2021-43145

With certain LDAP configurations, Zammad 5.0.1 was found to be vulnerable to unauthorized access with existing user...

8.1CVSS

7.9AI Score

0.001EPSS

2022-02-04 03:15 PM
28
cve
cve

CVE-2021-42137

An issue was discovered in Zammad before 5.0.1. In some cases, there is improper enforcement of the privilege requirement for viewing a list of tickets that shows title, state,...

5.3CVSS

5.3AI Score

0.001EPSS

2021-10-11 05:15 AM
30
cve
cve

CVE-2021-42084

An issue was discovered in Zammad before 4.1.1. An attacker with valid agent credentials may send a series of crafted requests that cause an endless loop and thus cause denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-07 09:15 PM
27
cve
cve

CVE-2021-42087

An issue was discovered in Zammad before 4.1.1. An admin can discover the application secret via the...

4.9CVSS

5.1AI Score

0.001EPSS

2021-10-07 09:15 PM
23
cve
cve

CVE-2021-42085

An issue was discovered in Zammad before 4.1.1. There is stored XSS via a custom...

5.4CVSS

5.1AI Score

0.001EPSS

2021-10-07 09:15 PM
23
cve
cve

CVE-2021-42088

An issue was discovered in Zammad before 4.1.1. The Chat functionality allows XSS because clipboard data is...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-07 09:15 PM
18
cve
cve

CVE-2021-42090

An issue was discovered in Zammad before 4.1.1. The Form functionality allows remote code execution because deserialization is...

9.8CVSS

9.8AI Score

0.01EPSS

2021-10-07 09:15 PM
22
cve
cve

CVE-2021-42091

An issue was discovered in Zammad before 4.1.1. SSRF can occur via GitHub or GitLab...

9.1CVSS

9AI Score

0.002EPSS

2021-10-07 09:15 PM
21
cve
cve

CVE-2021-42086

An issue was discovered in Zammad before 4.1.1. An Agent account can modify account data, and gain admin access, via a crafted...

8.8CVSS

8.6AI Score

0.001EPSS

2021-10-07 09:15 PM
27
cve
cve

CVE-2021-42089

An issue was discovered in Zammad before 4.1.1. The REST API discloses sensitive...

7.5CVSS

7.5AI Score

0.002EPSS

2021-10-07 09:15 PM
20
cve
cve

CVE-2021-42093

An issue was discovered in Zammad before 4.1.1. An admin can execute code on the server via a crafted request that manipulates...

7.2CVSS

7AI Score

0.001EPSS

2021-10-07 08:15 PM
24
cve
cve

CVE-2021-42092

An issue was discovered in Zammad before 4.1.1. Stored XSS may occur via an Article during addition of an attachment to a...

5.4CVSS

5.1AI Score

0.001EPSS

2021-10-07 08:15 PM
28
cve
cve

CVE-2021-42094

An issue was discovered in Zammad before 4.1.1. Command Injection can occur via custom...

9.8CVSS

9.7AI Score

0.001EPSS

2021-10-07 08:15 PM
20
cve
cve

CVE-2021-35301

Incorrect Access Control in Zammad 1.0.x up to 4.0.0 allows remote attackers to obtain sensitive information via the Ticket Article detail...

5.3CVSS

5.2AI Score

0.002EPSS

2021-06-28 08:15 PM
41
4
cve
cve

CVE-2021-35302

Incorrect Access Control for linked Tickets in Zammad 1.0.x up to 4.0.0 allows remote attackers to obtain sensitive...

5.3CVSS

5.3AI Score

0.002EPSS

2021-06-28 08:15 PM
38
2
cve
cve

CVE-2021-35300

Text injection/Content Spoofing in 404 page in Zammad 1.0.x up to 4.0.0 could allow remote attackers to manipulate users into visiting the attackers'...

4.3CVSS

4.7AI Score

0.001EPSS

2021-06-28 08:15 PM
41
6
cve
cve

CVE-2021-35303

Cross Site Scripting (XSS) in Zammad 1.0.x up to 4.0.0 allows remote attackers to execute arbitrary web script or HTML via the User Avatar...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-28 08:15 PM
39
2
cve
cve

CVE-2021-35299

Incorrect Access Control in Zammad 1.0.x up to 4.0.0 allows attackers to obtain sensitive information via email connection configuration...

7.5CVSS

7.3AI Score

0.002EPSS

2021-06-28 08:15 PM
41
7
cve
cve

CVE-2021-35298

Cross Site Scripting (XSS) in Zammad 1.0.x up to 4.0.0 allows remote attackers to execute arbitrary web script or HTML via multiple models that contain a 'note' field to store additional...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-28 08:15 PM
45
4
cve
cve

CVE-2020-26033

An issue was discovered in Zammad before 3.4.1. The Tag and Link REST API endpoints (for add and delete) lack a CSRF token...

5.4CVSS

7.4AI Score

0.001EPSS

2020-12-28 08:15 AM
20
2
cve
cve

CVE-2020-26028

An issue was discovered in Zammad before 3.4.1. Admin Users without a ticket.* permission can access...

4.9CVSS

7.3AI Score

0.001EPSS

2020-12-28 08:15 AM
25
2
cve
cve

CVE-2020-26031

An issue was discovered in Zammad before 3.4.1. The global-search feature leaks Knowledge Base drafts to Knowledge Base readers (who are authenticated but have insufficient...

4.3CVSS

7.1AI Score

0.001EPSS

2020-12-28 08:15 AM
19
2
cve
cve

CVE-2020-29160

An issue was discovered in Zammad before 3.5.1. A REST API call allows an attacker to change Ticket Article data in a way that defeats...

7.5CVSS

7.2AI Score

0.001EPSS

2020-12-28 08:15 AM
26
cve
cve

CVE-2020-26030

An issue was discovered in Zammad before 3.4.1. There is an authentication bypass in the SSO endpoint via a crafted header, when SSO is not configured. An attacker can create a valid and authenticated session that can be used to perform any actions in the name of other...

9.8CVSS

7.3AI Score

0.004EPSS

2020-12-28 08:15 AM
20
2
cve
cve

CVE-2020-26032

An SSRF issue was discovered in Zammad before 3.4.1. The SMS configuration interface for Massenversand is implemented in a way that renders the result of a test request to the User. An attacker can use this to request any URL via a GET request from the network interface of the server. This may...

7.5CVSS

6.9AI Score

0.002EPSS

2020-12-28 08:15 AM
23
2
cve
cve

CVE-2020-26029

An issue was discovered in Zammad before 3.4.1. There are wrong authorization checks for impersonation requests via X-On-Behalf-Of. The authorization checks are performed for the actual user and not the one given in the X-On-Behalf-Of...

6.5CVSS

7.4AI Score

0.001EPSS

2020-12-28 08:15 AM
18
2
cve
cve

CVE-2020-26035

An issue was discovered in Zammad before 3.4.1. There is Stored XSS via a Tags element in a...

5.4CVSS

5.8AI Score

0.001EPSS

2020-12-28 08:15 AM
19
2
cve
cve

CVE-2020-29158

An issue was discovered in Zammad before 3.5.1. An Agent with Customer permissions in a Group can bypass intended access control on internal Articles via the Ticket detail...

4.3CVSS

7.4AI Score

0.001EPSS

2020-12-28 08:15 AM
22
Total number of security vulnerabilities71