CVE Vulnerabilities

CVE-2019-18179

Published: Jan 06, 2020 | Modified: Aug 31, 2023
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesnt have permissions.

Affected Software

Name Vendor Start Version End Version
Otrs Otrs 5.0.0 5.0.38
Otrs Otrs 6.0.0 6.0.23
Otrs Otrs 7.0.0 7.0.12

References