CVE-2013-2637

A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary code.
References
Link Resource
http://www.securityfocus.com/bid/58930 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/83288 Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/24922 Exploit Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-updates/2013-08/msg00027.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:otrs:faq:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:faq:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*
cpe:2.3:a:otrs:otrs_itsm:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*

Information

Published : 2020-02-12 09:15

Updated : 2020-02-18 12:11


NVD link : CVE-2013-2637

Mitre link : CVE-2013-2637


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

otrs

  • faq
  • otrs_itsm

opensuse

  • opensuse