CVE-2013-4718

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) ITSM 3.0.x before 3.0.9, 3.1.x before 3.1.10, and 3.2.x before 3.2.7 allows remote authenticated users to inject arbitrary web script or HTML via an ITSM ConfigItem search.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*

History

17 Aug 2021, 15:42

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://web.archive.org/web/20130817120539/http://www.otrs.com/de/open-source/community-news/security-advisories/security-advisory-2013-05/ - (MISC) https://web.archive.org/web/20130817120539/http://www.otrs.com/de/open-source/community-news/security-advisories/security-advisory-2013-05/ - Patch, Vendor Advisory

09 Aug 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-09 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2013-4718

Mitre link : CVE-2013-4718

CVE.ORG link : CVE-2013-4718


JSON object : View

Products Affected

otrs

  • otrs_itsm
  • otrs
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')