Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.13, 3.0.x before 3.0.15, and 3.1.x before 3.1.9, and OTRS ITSM 2.1.x before 2.1.5, 3.0.x before 3.0.6, and 3.1.x before 3.1.6, allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element or (2) UTF-7 text in an HTTP-EQUIV="CONTENT-TYPE" META element.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2012-08-23T10:00:00

Updated: 2024-08-06T19:34:25.836Z

Reserved: 2012-05-09T00:00:00

Link: CVE-2012-2582

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-23T10:32:14.967

Modified: 2013-03-22T03:10:32.503

Link: CVE-2012-2582

cve-icon Redhat

No data.