Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11563

Published: 8 July 2019

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.

Priority

Medium

Cvss 3 Severity Score

4.6

Score breakdown

Status

Package Release Status
otrs2
Launchpad, Ubuntu, Debian
impish Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

xenial Needed

jammy Not vulnerable

lunar Does not exist

bionic Needed

cosmic Not vulnerable
(6.0.11-1)
disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

kinetic Does not exist

trusty Does not exist

upstream
Released (6.0.8-1)
mantic Does not exist

Severity score breakdown

Parameter Value
Base score 4.6
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N