// For flags

CVE-2013-4718

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) ITSM 3.0.x before 3.0.9, 3.1.x before 3.1.10, and 3.2.x before 3.2.7 allows remote authenticated users to inject arbitrary web script or HTML via an ITSM ConfigItem search.

Una vulnerabilidad de tipo Cross-site scripting (XSS) en Open Ticket Request System (OTRS) ITSM versiones 3.0.x anteriores a 3.0.9, versiones 3.1.x anteriores a 3.1.10 y versiones 3.2.x anteriores a 3.2.7, permite a usuarios autenticados remotos inyectar script web o HTML arbitrario por medio de una búsqueda de ITSM ConfigItem

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-06-27 CVE Reserved
  • 2021-08-09 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Otrs
Search vendor "Otrs"
Otrs
Search vendor "Otrs" for product "Otrs"
>= 3.0.0 <= 3.0.21
Search vendor "Otrs" for product "Otrs" and version " >= 3.0.0 <= 3.0.21"
-
Affected
Otrs
Search vendor "Otrs"
Otrs
Search vendor "Otrs" for product "Otrs"
>= 3.1.0 <= 3.1.17
Search vendor "Otrs" for product "Otrs" and version " >= 3.1.0 <= 3.1.17"
-
Affected
Otrs
Search vendor "Otrs"
Otrs
Search vendor "Otrs" for product "Otrs"
>= 3.2.0 <= 3.2.8
Search vendor "Otrs" for product "Otrs" and version " >= 3.2.0 <= 3.2.8"
-
Affected
Otrs
Search vendor "Otrs"
Otrs Itsm
Search vendor "Otrs" for product "Otrs Itsm"
>= 3.0.0 <= 3.0.8
Search vendor "Otrs" for product "Otrs Itsm" and version " >= 3.0.0 <= 3.0.8"
-
Affected
Otrs
Search vendor "Otrs"
Otrs Itsm
Search vendor "Otrs" for product "Otrs Itsm"
>= 3.1.0 <= 3.1.9
Search vendor "Otrs" for product "Otrs Itsm" and version " >= 3.1.0 <= 3.1.9"
-
Affected
Otrs
Search vendor "Otrs"
Otrs Itsm
Search vendor "Otrs" for product "Otrs Itsm"
>= 3.2.0 <= 3.2.6
Search vendor "Otrs" for product "Otrs Itsm" and version " >= 3.2.0 <= 3.2.6"
-
Affected