[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2553Date: (C)2014-04-11   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) 3.1.x before 3.1.21, 3.2.x before 3.2.16, and 3.3.x before 3.3.6 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to dynamic fields.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-57616
https://www.otrs.com/security-advisory-2014-04-xss-issue
openSUSE-SU-2014:0561

CPE    54
cpe:/a:otrs:otrs:3.3.0:rc1
cpe:/a:otrs:otrs:3.2.12
cpe:/a:otrs:otrs:3.2.13
cpe:/a:otrs:otrs:3.2.10
...
CWE    1
CWE-79

© SecPod Technologies