
Cloud Vulnerability DB
A community-led vulnerabilities database
A cross-site scripting (XSS) vulnerability was discovered in Open Ticket Request System (OTRS) version 6.0.x before 6.0.12. The vulnerability was identified on October 5, 2018, and assigned CVE-2018-17883. The issue affects the OTRS framework's email handling functionality, specifically impacting systems running OTRS versions 6.0.0 through 6.0.11 (OTRS Advisory).
The vulnerability has a CVSS v3.0 base score of 3.9 (low severity) with the vector string CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C. The vulnerability is classified as CWE-79 (Improper Neutralization of Input During Web Page Generation). The issue involves improper handling of malicious links in email messages, which could lead to JavaScript execution in the context of OTRS when opened by a logged-in agent (NVD, OTRS Advisory).
If successfully exploited, the vulnerability allows an attacker to execute JavaScript code in the context of OTRS when a logged-in agent opens a malicious link received via email. This could potentially lead to unauthorized access to information or actions performed in the context of the affected agent's session (OTRS Advisory).
The vulnerability was fixed in OTRS version 6.0.12. Organizations running affected versions should upgrade to this version or later. The fix was implemented through a code change that can be found in the OTRS GitHub repository. However, OTRS recommends performing a complete update to avoid any unwanted side effects (OTRS Advisory).
Source: This report was generated using AI
Free Vulnerability Assessment
Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.
Get a personalized demo
"Best User Experience I have ever seen, provides full visibility to cloud workloads."
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
"We know that if Wiz identifies something as critical, it actually is."