An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17. An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-21T23:09:13

Updated: 2024-08-04T22:10:09.213Z

Reserved: 2019-03-26T00:00:00

Link: CVE-2019-10067

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-22T00:29:00.617

Modified: 2023-01-20T16:04:48.253

Link: CVE-2019-10067

cve-icon Redhat

No data.