Cross-Site Scripting (XSS) Vulnerability in OTRS 6.0.x before 6.0.12

Cross-Site Scripting (XSS) Vulnerability in OTRS 6.0.x before 6.0.12

CVE-2018-17883 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x before 6.0.12. An attacker could send an e-mail message with a malicious link to an OTRS system or an agent. If a logged-in agent opens this link, it could cause the execution of JavaScript in the context of OTRS.

Learn more about our Web Application Penetration Testing UK.