An issue was discovered in Open Ticket Request System (OTRS) Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then be potentially abused in order to impersonate the agent user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-21T00:00:00

Updated: 2024-08-04T23:32:54.650Z

Reserved: 2019-06-06T00:00:00

Link: CVE-2019-12746

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-21T14:15:10.460

Modified: 2023-08-31T03:15:09.207

Link: CVE-2019-12746

cve-icon Redhat

No data.