Upstream information

CVE-2013-2637 at MITRE

Description

A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary code.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

    openSUSE-SU-2013:1338-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • otrs >= 3.3.16-37.1
  • otrs-doc >= 3.3.16-37.1
  • otrs-itsm >= 3.3.14-37.1
Patchnames:
openSUSE Tumbleweed GA otrs-3.3.16-37.1


SUSE Timeline for this CVE

CVE page created: Sun Mar 31 05:05:26 2019
CVE page last modified: Thu Dec 7 13:06:18 2023