6.5
CVSSv3

CVE-2013-2625

Published: 27/11/2019 Updated: 18/08/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

An Access Bypass issue exists in OTRS Help Desk prior to 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM prior to 3.2.3, 3.1.8, and 3.0.7, and FAQ prior to 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not verified

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

otrs faq

otrs otrs help desk

otrs otrs itsm

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

opensuse opensuse 12.2

opensuse opensuse 12.3

Vendor Advisories

It was discovered that otrs2, the Open Ticket Request System, does not properly sanitise user-supplied data that is used on SQL queries An attacker with a valid agent login could exploit this issue to craft SQL queries by injecting arbitrary SQL code through manipulated URLs For the oldstable distribution (squeeze), this problem has been fixed in ...