CVE-2022-39052

An external attacker is able to send a specially crafted email (with many recipients) and trigger a potential DoS of the system
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:otrs:otrs:*:*:*:*:community:*:*:*
cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*

History

20 Oct 2022, 14:20

Type Values Removed Values Added
References (CONFIRM) https://otrs.com/release-notes/otrs-security-advisory-2022-13/ - (CONFIRM) https://otrs.com/release-notes/otrs-security-advisory-2022-13/ - Vendor Advisory
CPE cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs:*:*:*:*:community:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-835
First Time Otrs
Otrs otrs

17 Oct 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-17 09:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39052

Mitre link : CVE-2022-39052

CVE.ORG link : CVE-2022-39052


JSON object : View

Products Affected

otrs

  • otrs
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')