Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-11563
HistoryJul 08, 2019 - 12:00 a.m.

CVE-2018-11563

2019-07-0800:00:00
ubuntu.com
ubuntu.com
11

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

33.5%

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through
6.0.7. A carefully constructed email could be used to inject and execute
arbitrary stylesheet or JavaScript code in a logged in customer’s browser
in the context of the OTRS customer panel application.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchotrs2< anyUNKNOWN
ubuntu16.04noarchotrs2< anyUNKNOWN

CVSS2

4.9

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

33.5%