5.4
MEDIUM
CVE-2019-10067
OTRS Cross-Site Scripting (XSS)
Description

An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17. An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS.

INFO

Published Date :

May 22, 2019, 12:29 a.m.

Last Modified :

Jan. 20, 2023, 4:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2019-10067 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Otrs otrs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10067.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html Broken Link
https://community.otrs.com/security-advisory-2019-05-security-update-for-otrs-framework/ Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10067 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10067 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html Broken Link
  • CVE Modified by [email protected]

    Sep. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://community.otrs.com/security-advisory-2019-05-security-update-for-otrs-framework/ No Types Assigned https://community.otrs.com/security-advisory-2019-05-security-update-for-otrs-framework/ Patch, Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.0.35 *cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.17 *cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10067 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10067 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.43138

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability