CVE-2013-2637

medium

Description

A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary code.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/83288

http://www.securityfocus.com/bid/58930

http://lists.opensuse.org/opensuse-updates/2013-08/msg00027.html

Details

Source: Mitre, NVD

Published: 2020-02-12

Updated: 2020-02-18

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium