CVE-2018-11563

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-08 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-11563

Mitre link : CVE-2018-11563

CVE.ORG link : CVE-2018-11563


JSON object : View

Products Affected

otrs

  • otrs

debian

  • debian_linux