UBUNTU-CVE-2018-11563

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-11563
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-11563.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-11563
Related
Published
2019-07-08T13:15:00Z
Modified
2019-07-08T13:15:00Z
Severity
  • 4.6 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVSS Calculator
  • 4.6 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.

References

Affected packages

Ubuntu:Pro:16.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.10-1

5.*

5.0.1-1
5.0.1-2
5.0.2-1
5.0.3-1
5.0.5-1
5.0.6-1
5.0.7-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.23-1
5.0.24-1

6.*

6.0.1-1
6.0.2-1
6.0.3-1
6.0.4-1
6.0.5-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}