CVE-2019-18179

medium

Description

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn't have permissions.

References

https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html

https://lists.debian.org/debian-lts-announce/2020/01/msg00000.html

https://community.otrs.com/security-advisory-2019-14-security-update-for-otrs-framework/

http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html

http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html

Details

Source: Mitre, NVD

Published: 2020-01-06

Updated: 2023-08-31

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Severity: Medium