Lucene search

K
nvd[email protected]NVD:CVE-2019-9752
HistoryMar 13, 2019 - 10:29 p.m.

CVE-2019-9752

2019-03-1322:29:00
CWE-79
web.nvd.nist.gov
6

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.002

Percentile

51.6%

An issue was discovered in Open Ticket Request System (OTRS) 5.x before 5.0.34, 6.x before 6.0.16, and 7.x before 7.0.4. An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. This is related to Content-type mishandling in Kernel/Modules/PictureUpload.pm.

Affected configurations

Nvd
Node
otrsotrsRange5.0.05.0.34
OR
otrsotrsRange6.0.06.0.16
OR
otrsotrsRange7.0.07.0.4
Node
opensusebackports_sleMatch15.0sp1
OR
opensusebackports_sleMatch15.0sp2
OR
opensuseleapMatch15.1
OR
opensuseleapMatch15.2
VendorProductVersionCPE
otrsotrs*cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
opensusebackports_sle15.0cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
opensusebackports_sle15.0cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
opensuseleap15.1cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
opensuseleap15.2cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.002

Percentile

51.6%