An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn't have permissions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-06T00:00:00

Updated: 2024-08-05T01:47:13.546Z

Reserved: 2019-10-17T00:00:00

Link: CVE-2019-18179

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-06T20:15:12.243

Modified: 2023-08-31T03:15:09.517

Link: CVE-2019-18179

cve-icon Redhat

No data.