CVE-2019-12746

medium

Description

An issue was discovered in Open Ticket Request System (OTRS) Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then be potentially abused in order to impersonate the agent user.

References

https://www.otrs.com/category/release-and-security-notes-en/

https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html

https://lists.debian.org/debian-lts-announce/2019/08/msg00018.html

https://community.otrs.com/security-advisory-2019-10-security-update-for-otrs-framework/

Details

Source: Mitre, NVD

Published: 2019-08-21

Updated: 2023-08-31

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium