Upstream information

CVE-2013-2625 at MITRE

Description

An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not verified

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.4
Vector AV:N/AC:L/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

    openSUSE-SU-2013:1338-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • otrs >= 3.3.16-37.1
  • otrs-doc >= 3.3.16-37.1
  • otrs-itsm >= 3.3.14-37.1
Patchnames:
openSUSE Tumbleweed GA otrs-3.3.16-37.1


SUSE Timeline for this CVE

CVE page created: Fri Feb 14 18:35:29 2014
CVE page last modified: Thu Dec 7 13:06:18 2023