Vulnerability Name: | CVE-2010-2080 (CCN-61868) | ||||||||||||
Assigned: | 2010-09-15 | ||||||||||||
Published: | 2010-09-15 | ||||||||||||
Updated: | 2017-08-17 | ||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) 2.3.x before 2.3.6 and 2.4.x before 2.4.8 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | ||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2010-2080 Source: SUSE Type: UNKNOWN SUSE-SR:2010:024 Source: CCN Type: OSA-2010-02 Multiple XSS and denial of service vulnerabilities Source: CONFIRM Type: Vendor Advisory http://otrs.org/advisory/OSA-2010-02-en/ Source: CCN Type: OTRS Web site OTRS::Email Management::Trouble Ticket System::CVS Access Source: CCN Type: SA41381 OTRS Script Insertion and Denial of Service Vulnerabilities Source: SECUNIA Type: Vendor Advisory 41381 Source: CONFIRM Type: UNKNOWN http://security-tracker.debian.org/tracker/CVE-2010-2080 Source: CCN Type: OSVDB ID: 68063 OTRS (Open Ticket Request System) Multiple Unspecified XSS Source: CCN Type: OSVDB ID: 68064 OTRS (Open Ticket Request System) Crafted Email Regular Expression Processing DoS Source: BID Type: UNKNOWN 43264 Source: CCN Type: BID-43264 OTRS Core System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities Source: XF Type: UNKNOWN otrs-unspecified-xss(61868) Source: XF Type: UNKNOWN otrs-unspecified-xss(61868) Source: SUSE Type: SUSE-SR:2010:024 SUSE Security Summary Report | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |