An issue was discovered in Open Ticket Request System (OTRS) 6.x before 6.0.17 and 7.x before 7.0.5. An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. This is related to Kernel/Output/Template/Document.pm.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-13T22:00:00Z

Updated: 2024-09-16T20:42:19.964Z

Reserved: 2019-03-13T00:00:00Z

Link: CVE-2019-9751

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-13T22:29:00.630

Modified: 2019-03-15T14:37:50.827

Link: CVE-2019-9751

cve-icon Redhat

No data.