CVE-2012-2582

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.13, 3.0.x before 3.0.15, and 3.1.x before 3.1.9, and OTRS ITSM 2.1.x before 2.1.5, 3.0.x before 3.0.6, and 3.1.x before 3.1.6, allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element or (2) UTF-7 text in an HTTP-EQUIV="CONTENT-TYPE" META element.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:otrs:otrs:2.4.0:beta1:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.0:beta2:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.0:beta3:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.0:beta4:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.0:beta5:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.0:beta6:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.6:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.7:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.8:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.9:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.10:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.11:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:2.4.12:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:otrs:otrs:3.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.0:beta4:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.0:beta5:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.0:beta6:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.0:beta7:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.11:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.12:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.13:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.0.14:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:otrs:otrs:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:3.1.8:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:otrs:otrs_itsm:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:3.1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-23 10:32

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2582

Mitre link : CVE-2012-2582

CVE.ORG link : CVE-2012-2582


JSON object : View

Products Affected

otrs

  • otrs_itsm
  • otrs
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')