Lucene search

K
cveMitreCVE-2019-12497
HistoryJun 17, 2019 - 5:15 p.m.

CVE-2019-12497

2019-06-1717:15:11
CWE-200
mitre
web.nvd.nist.gov
149
cve
2019
12497
otrs
open ticket request system
security
privacy
information disclosure
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.01

Percentile

83.9%

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. In the customer or external frontend, personal information of agents (e.g., Name and mail address) can be disclosed in external notes.

Affected configurations

Nvd
Node
otrsotrsRange5.0.05.0.36
OR
otrsotrsRange6.0.06.0.19
OR
otrsotrsRange7.0.07.0.8
Node
debiandebian_linuxMatch8.0
VendorProductVersionCPE
otrsotrscpe:/a:otrs:otrs::::

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.01

Percentile

83.9%