Vulnerability Name: | CVE-2010-0438 (CCN-56150) | ||||||||||||||||||||
Assigned: | 2010-02-08 | ||||||||||||||||||||
Published: | 2010-02-08 | ||||||||||||||||||||
Updated: | 2010-09-09 | ||||||||||||||||||||
Summary: | Multiple SQL injection vulnerabilities in Kernel/System/Ticket.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.1.x before 2.1.9, 2.2.x before 2.2.9, 2.3.x before 2.3.5, and 2.4.x before 2.4.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors. | ||||||||||||||||||||
CVSS v3 Severity: | 5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P) 5.7 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C)
5.7 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2010-0438 Source: SUSE Type: UNKNOWN SUSE-SR:2010:014 Source: CCN Type: OSA-2010-01 Vulnerability in OTRS-Core allows SQL-Injection Source: CONFIRM Type: Vendor Advisory http://otrs.org/advisory/OSA-2010-01-en/ Source: CONFIRM Type: UNKNOWN http://otrs.org/releases/2.4.7/ Source: CCN Type: SA38507 OTRS SQL Injection Vulnerabilities Source: SECUNIA Type: Vendor Advisory 38507 Source: SECUNIA Type: UNKNOWN 38544 Source: CONFIRM Type: UNKNOWN http://source.otrs.org/viewvc.cgi/otrs/Kernel/System/Ticket.pm?view=log Source: DEBIAN Type: DSA-1993 otrs2 -- sql injection Source: OSVDB Type: UNKNOWN 62181 Source: CCN Type: OSVDB ID: 62181 OTRS (Open Ticket Request System) Unspecified SQL Injection Source: CONFIRM Type: UNKNOWN http://www.otrs.org/news/2010/otrs_2-4-7/ Source: BID Type: UNKNOWN 38146 Source: CCN Type: BID-38146 OTRS Core System Multiple Unspecified SQL Injection Vulnerabilities Source: XF Type: UNKNOWN otrs-unspecified-sql-injection(56150) | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |