4.3
CVSSv3

CVE-2019-18179

Published: 06/01/2020 Updated: 31/08/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

An issue exists in Open Ticket Request System (OTRS) 7.0.x up to and including 7.0.12, and Community Edition 5.0.x up to and including 5.0.38 and 6.0.x up to and including 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn't have permissions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

otrs otrs

debian debian linux 8.0

opensuse leap 15.1

opensuse backports sle 15.0

opensuse leap 15.2

Vendor Advisories

Debian Bug report logs - #945251 otrs2: CVE-2019-18179 CVE-2019-18180 Package: src:otrs2; Maintainer for src:otrs2 is Patrick Matthäi <pmatthaei@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 21 Nov 2019 21:48:02 UTC Severity: grave Tags: security, upstream Found in version otrs2/60 ...