Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-4600

Disclosure Date: August 31, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.14, 3.0.x before 3.0.16, and 3.1.x before 3.1.10, when Firefox or Opera is used, allows remote attackers to inject arbitrary web script or HTML via an e-mail message body with nested HTML tags.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • otrs

Products

  • otrs 2.4.0,
  • otrs 2.4.1,
  • otrs 2.4.10,
  • otrs 2.4.11,
  • otrs 2.4.12,
  • otrs 2.4.13,
  • otrs 2.4.2,
  • otrs 2.4.3,
  • otrs 2.4.4,
  • otrs 2.4.5,
  • otrs 2.4.6,
  • otrs 2.4.7,
  • otrs 2.4.8,
  • otrs 2.4.9,
  • otrs 3.0.0,
  • otrs 3.0.1,
  • otrs 3.0.10,
  • otrs 3.0.11,
  • otrs 3.0.12,
  • otrs 3.0.13,
  • otrs 3.0.14,
  • otrs 3.0.15,
  • otrs 3.0.2,
  • otrs 3.0.3,
  • otrs 3.0.4,
  • otrs 3.0.5,
  • otrs 3.0.6,
  • otrs 3.0.7,
  • otrs 3.0.8,
  • otrs 3.0.9,
  • otrs 3.1.0,
  • otrs 3.1.1,
  • otrs 3.1.2,
  • otrs 3.1.3,
  • otrs 3.1.4,
  • otrs 3.1.5,
  • otrs 3.1.6,
  • otrs 3.1.7,
  • otrs 3.1.8,
  • otrs 3.1.9,
  • otrs itsm 3.0.0,
  • otrs itsm 3.0.1,
  • otrs itsm 3.0.2,
  • otrs itsm 3.0.3,
  • otrs itsm 3.0.4,
  • otrs itsm 3.0.5,
  • otrs itsm 3.0.6

Additional Info

Technical Analysis