Vulnerabilities (CVE)

Filtered by vendor Otrs Subscribe
Filtered by product Faq
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21438 1 Otrs 2 Faq, Otrs 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Agents are able to see linked FAQ articles without permissions (defined in FAQ Category). This issue affects: FAQ version 6.0.29 and prior versions, OTRS version 7.0.24 and prior versions.
CVE-2013-2637 2 Opensuse, Otrs 3 Opensuse, Faq, Otrs Itsm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary code.
CVE-2013-2625 3 Debian, Opensuse, Otrs 5 Debian Linux, Opensuse, Faq and 2 more 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not verified
CVE-2016-5843 1 Otrs 1 Faq 2023-12-10 9.0 HIGH 9.4 CRITICAL
Multiple SQL injection vulnerabilities in the FAQ package 2.x before 2.3.6, 4.x before 4.0.5, and 5.x before 5.0.5 in Open Ticket Request System (OTRS) allow remote attackers to execute arbitrary SQL commands via crafted search parameters.