CVE-2018-11563

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.
Configurations

Configuration 1

cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-07-08 01:15

Updated : 2023-01-31 02:15


NVD link : CVE-2018-11563

Mitre link : CVE-2018-11563

Products Affected
No products.