Cross-site scripting in OTRS



Published: 2020-03-27 | Updated: 2021-04-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-1771
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OTRS
Web applications / Other software

Vendor otrs.org

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU51868

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1771

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. This issue affects: ((OTRS)) Community Edition: 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OTRS: 6.0.0 - 6.0.13

External links

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html
http://otrs.com/release-notes/otrs-security-advisory-2020-08/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###