4.3
CVSSv2

CVE-2007-2524

Published: 08/05/2007 Updated: 16/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in index.pl in Open Ticket Request System (OTRS) 2.0.x allows remote malicious users to inject arbitrary web script or HTML via the Subaction parameter in an AgentTicketMailbox Action. NOTE: DEBIAN:DSA-1299 originally used this identifier for an ipsec-tools issue, but the proper identifier for the ipsec-tools issue is CVE-2007-1841.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

otrs otrs 2.0.4

Vendor Advisories

Debian Bug report logs - #423524 otrs2: [CVE-2007-2524] XSS vulnerability in indexpl Package: otrs2; Maintainer for otrs2 is Patrick Matthäi <pmatthaei@debianorg>; Source for otrs2 is src:otrs2 (PTS, buildd, popcon) Reported by: SALVETTI Djoume <djoume@taketorg> Date: Sat, 12 May 2007 15:36:02 UTC Severity: norm ...

Exploits

source: wwwsecurityfocuscom/bid/23862/info OTRS is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attack ...