CVE-2010-0438

Multiple SQL injection vulnerabilities in Kernel/System/Ticket.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.1.x before 2.1.9, 2.2.x before 2.2.9, 2.3.x before 2.3.5, and 2.4.x before 2.4.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:otrs:otrs:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-02-09 19:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0438

Mitre link : CVE-2010-0438

CVE.ORG link : CVE-2010-0438


JSON object : View

Products Affected

otrs

  • otrs
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')