Vulnerability Name: | CVE-2013-4717 (CCN-85508) | ||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2013-07-09 | ||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2013-07-09 | ||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2021-08-17 | ||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Multiple SQL injection vulnerabilities in Open Ticket Request System (OTRS) Help Desk 3.0.x before 3.0.22, 3.1.x before 3.1.18, and 3.2.x before 3.2.9 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to Kernel/Output/HTML/PreferencesCustomQueue.pm, Kernel/System/CustomerCompany.pm, Kernel/System/Ticket/IndexAccelerator/RuntimeDB.pm, Kernel/System/Ticket/IndexAccelerator/StaticDB.pm, and Kernel/System/TicketSearch.pm. | ||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
| ||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P) 5.7 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-4717 Source: CCN Type: SA52623 OTRS / OTRS ITSM Unspecified Script Insertion and SQL Injection Vulnerabilities Source: CCN Type: OTRS Web site OTRS Help Desk software - OTRS IT Service Management software - Free Open Source Help Desk - Problem Management System - Customer Interaction Software | OTRS Source: CCN Type: Security Advisory 2013-05 Sql Injection + Xss Issue Source: CCN Type: BID-61037 OTRS and OTRS ITSM CVE-2013-4717 Unspecified SQL Injection Vulnerabilitiy Source: XF Type: UNKNOWN otrs-cve20134717-sql-injection(85508) Source: CCN Type: OTRS Security Advisory 2013-05 OTRS Source: MISC Type: Patch, Vendor Advisory https://web.archive.org/web/20130817120539/http://www.otrs.com/de/open-source/community-news/security-advisories/security-advisory-2013-05/ | ||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||
BACK |