Page 3 of 13 results (0.004 seconds)

CVSS: 6.8EPSS: 0%CPEs: 45EXPL: 3

Multiple cross-site request forgery (CSRF) vulnerabilities in (1) CustomerPreferences.pm, (2) CustomerTicketMessage.pm, (3) CustomerTicketProcess.pm, and (4) CustomerTicketZoom.pm in Kernel/Modules/ in Open Ticket Request System (OTRS) 3.1.x before 3.1.19, 3.2.x before 3.2.14, and 3.3.x before 3.3.4 allow remote attackers to hijack the authentication of arbitrary users for requests that (5) create tickets or (6) send follow-ups to existing tickets. Múltiples vulnerabilidades de CSRF en (1) CustomerPreferences.pm, (2) CustomerTicketMessage.pm, (3) CustomerTicketProcess.pm y (4) CustomerTicketZoom.pm en Kernel/Modules/ en Open Ticket Request System (OTRS) 3.1.x anterior a 3.1.19, 3.2.x anterior a 3.2.14 y 3.3.x anterior a 3.3.4 permite a atacantes remotos secuestrar la auntenticación de usuarios arbitrarios para solicitudes que (5) crean tickets o (6) envían seguimientos a tickets existentes. • http://bugs.otrs.org/show_bug.cgi?id=10099 http://osvdb.org/102632 http://secunia.com/advisories/56644 http://secunia.com/advisories/56655 http://www.debian.org/security/2014/dsa-2867 http://www.openwall.com/lists/oss-security/2014/01/29/15 http://www.openwall.com/lists/oss-security/2014/01/29/7 https://github.com/OTRS/otrs/commit/6f324aaf8647729d509eebf063a0181f9f9196f7 https://github.com/OTRS/otrs/commit/92f417277f43832f1a0462f2485fe1fd3fd52312 https://github.com/OTRS/otrs/ • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Multiple SQL injection vulnerabilities in Open Ticket Request System (OTRS) Help Desk 3.0.x before 3.0.22, 3.1.x before 3.1.18, and 3.2.x before 3.2.9 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to Kernel/Output/HTML/PreferencesCustomQueue.pm, Kernel/System/CustomerCompany.pm, Kernel/System/Ticket/IndexAccelerator/RuntimeDB.pm, Kernel/System/Ticket/IndexAccelerator/StaticDB.pm, and Kernel/System/TicketSearch.pm. Múltiples vulnerabilidades de inyección SQL en Open Ticket Request System (OTRS) Help Desk versiones 3.0.x anteriores a 3.0.22, 3.1.x anteriores a 3.1.18, y 3.2.x anteriores a 3.2.9, permiten a usuarios remotos autenticados ejecutar comandos SQL arbitrarios por medio de vectores no especificados relacionados con los archivos Kernel/Output/HTML/PreferencesCustomQueue.pm, Kernel/System/CustomerCompany.pm, Kernel/System/Ticket/IndexAccelerator/RuntimeDB.pm, Kernel/System/Ticket/IndexAccelerator/StaticDB.pm y Kernel/System/TicketSearch.pm • https://web.archive.org/web/20130817120539/http://www.otrs.com/de/open-source/community-news/security-advisories/security-advisory-2013-05 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Kernel/Modules/AgentTicketWatcher.pm in Open Ticket Request System (OTRS) 3.0.x before 3.0.21, 3.1.x before 3.1.17, and 3.2.x before 3.2.8 does not properly restrict tickets, which allows remote attackers with a valid agent login to read restricted tickets via a crafted URL involving the ticket split mechanism. El archivo Kernel/Modules/AgentTicketWatcher.pm en Open Ticket Request System (OTRS) versiones 3.0.x anteriores a 3.0.21, versiones 3.1.x anteriores a 3.1.17, y versiones 3.2.x anteriores a 3.2.8, no restringe apropiadamente los tickets, lo cual permite a atacantes remotos con un inicio de sesión de agente válido, leer tickets restringidos por medio de una URL diseñada que implica el mecanismo de división de tickets. • http://advisories.mageia.org/MGASA-2013-0196.html http://archives.neohapsis.com/archives/bugtraq/2013-07/0015.html https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-4088 https://www.securityfocus.com/bid/60688/discuss • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •