Vulnerability Name: | CVE-2013-4718 (CCN-85510) | ||||||||||||||||
Assigned: | 2013-07-09 | ||||||||||||||||
Published: | 2013-07-09 | ||||||||||||||||
Updated: | 2021-08-17 | ||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) ITSM 3.0.x before 3.0.9, 3.1.x before 3.1.10, and 3.2.x before 3.2.7 allows remote authenticated users to inject arbitrary web script or HTML via an ITSM ConfigItem search. | ||||||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
| ||||||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-4718 Source: CCN Type: SA52623 OTRS / OTRS ITSM Unspecified Script Insertion and SQL Injection Vulnerabilities Source: CCN Type: OTRS Web site OTRS Help Desk software - OTRS IT Service Management software - Free Open Source Help Desk - Problem Management System - Customer Interaction Software | OTRS Source: CCN Type: Security Advisory 2013-05 Sql Injection + Xss Issue Source: CCN Type: BID-61036 Multiple OTRS Products CVE-2013-4718 Unspecified HTML Injection Vulnerability Source: XF Type: UNKNOWN otrs-cve20134718-xss(85510) Source: CCN Type: OTRS Security Advisory 2013-05 OTRS Source: MISC Type: Patch, Vendor Advisory https://web.archive.org/web/20130817120539/http://www.otrs.com/de/open-source/community-news/security-advisories/security-advisory-2013-05/ | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |