CVE-2019-9751

An issue was discovered in Open Ticket Request System (OTRS) 6.x before 6.0.17 and 7.x before 7.0.5. An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. This is related to Kernel/Output/Template/Document.pm.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-13 22:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9751

Mitre link : CVE-2019-9751

CVE.ORG link : CVE-2019-9751


JSON object : View

Products Affected

otrs

  • otrs
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')