UBUNTU-CVE-2019-10067

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-10067
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-10067.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-10067
Related
Published
2019-05-22T00:29:00Z
Modified
2019-05-22T00:29:00Z
Severity
  • 5.4 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
  • 5.4 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17. An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS.

References

Affected packages

Ubuntu:Pro:16.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.10-1

5.*

5.0.1-1
5.0.1-2
5.0.2-1
5.0.3-1
5.0.5-1
5.0.6-1
5.0.7-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.23-1
5.0.24-1

6.*

6.0.1-1
6.0.2-1
6.0.3-1
6.0.4-1
6.0.5-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}