Vulnerabilities (CVE)

Filtered by vendor Zammad Subscribe
Total 71 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-35299 1 Zammad 1 Zammad 2023-12-10 5.0 MEDIUM 7.5 HIGH
Incorrect Access Control in Zammad 1.0.x up to 4.0.0 allows attackers to obtain sensitive information via email connection configuration probing.
CVE-2020-26028 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Zammad before 3.4.1. Admin Users without a ticket.* permission can access Tickets.
CVE-2020-26030 1 Zammad 1 Zammad 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zammad before 3.4.1. There is an authentication bypass in the SSO endpoint via a crafted header, when SSO is not configured. An attacker can create a valid and authenticated session that can be used to perform any actions in the name of other users.
CVE-2020-26034 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An account-enumeration issue was discovered in Zammad before 3.4.1. The Create User functionality is implemented in a way that would enable an anonymous user to guess valid user email addresses. The application responds differently depending on whether the input supplied was recognized as associated with a valid user.
CVE-2020-26029 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Zammad before 3.4.1. There are wrong authorization checks for impersonation requests via X-On-Behalf-Of. The authorization checks are performed for the actual user and not the one given in the X-On-Behalf-Of header.
CVE-2020-26033 1 Zammad 1 Zammad 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
An issue was discovered in Zammad before 3.4.1. The Tag and Link REST API endpoints (for add and delete) lack a CSRF token check.
CVE-2020-29160 1 Zammad 1 Zammad 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Zammad before 3.5.1. A REST API call allows an attacker to change Ticket Article data in a way that defeats auditing.
CVE-2020-26035 1 Zammad 1 Zammad 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Zammad before 3.4.1. There is Stored XSS via a Tags element in a TIcket.
CVE-2020-26031 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Zammad before 3.4.1. The global-search feature leaks Knowledge Base drafts to Knowledge Base readers (who are authenticated but have insufficient permissions).
CVE-2020-29158 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Zammad before 3.5.1. An Agent with Customer permissions in a Group can bypass intended access control on internal Articles via the Ticket detail view.
CVE-2020-26032 1 Zammad 1 Zammad 2023-12-10 5.0 MEDIUM 7.5 HIGH
An SSRF issue was discovered in Zammad before 3.4.1. The SMS configuration interface for Massenversand is implemented in a way that renders the result of a test request to the User. An attacker can use this to request any URL via a GET request from the network interface of the server. This may lead to disclosure of information from intranet systems.
CVE-2020-29159 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in Zammad before 3.5.1. The default signup Role (for newly created Users) can be a privileged Role, if configured by an admin. This behvaior was unintended.
CVE-2020-14214 1 Zammad 1 Zammad 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Zammad before 3.3.1, when Domain Based Assignment is enabled, relies on a claimed e-mail address for authorization decisions. An attacker can register a new account that will have access to all tickets of an arbitrary Organization.
CVE-2020-14213 1 Zammad 1 Zammad 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
In Zammad before 3.3.1, a Customer has ticket access that should only be available to an Agent (e.g., read internal data, split, or merge).
CVE-2020-10105 1 Zammad 1 Zammad 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Zammad 3.0 through 3.2. It returns source code of static resources when submitting an OPTIONS request, rather than a GET request. Disclosure of source code allows for an attacker to formulate more precise attacks. Source code was disclosed for the file 404.html (/zammad/public/404.html)
CVE-2020-10099 1 Zammad 1 Zammad 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS issue was discovered in Zammad 3.0 through 3.2. Malicious code can be provided by a low-privileged user through the Ticket functionality in Zammad. The malicious JavaScript will execute within the browser of any user who opens the ticket or has the ticket within the Toolbar.
CVE-2020-10104 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Zammad 3.0 through 3.2. After authentication, it transmits sensitive information to the user that may be compromised and used by an attacker to gain unauthorized access. Hashed passwords are returned to the user when visiting a certain URL.
CVE-2020-10100 1 Zammad 1 Zammad 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Zammad 3.0 through 3.2. It allows for users to view ticket customer details associated with specific customers. However, the application does not properly implement access controls related to this functionality. As such, users of one company are able to access ticket data from other companies. Due to the multi-tenant nature of this application, users who can access ticket details from one organization to the next allows for users to exfiltrate potentially sensitive data of other companies.
CVE-2020-10097 1 Zammad 1 Zammad 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Zammad 3.0 through 3.2. It may respond with verbose error messages that disclose internal application or infrastructure information. This information could aid attackers in successfully exploiting other vulnerabilities.
CVE-2020-10101 1 Zammad 1 Zammad 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Zammad 3.0 through 3.2. The WebSocket server crashes when messages in non-JSON format are sent by an attacker. The message format is not properly checked and parsing errors not handled. This leads to a crash of the service process.