Vulnerability CVE-2013-2625


Published: 2019-11-27   Modified: 2019-11-29

Description:
An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not verified

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
OTRS -> FAQ 
OTRS -> Otrs help desk 
OTRS -> Otrs itsm 
Opensuse -> Opensuse 
Debian -> Debian linux 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-08/0009.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00027.html
http://www.securityfocus.com/bid/58936
https://exchange.xforce.ibmcloud.com/vulnerabilities/83287
https://security-tracker.debian.org/tracker/CVE-2013-2625

Copyright 2024, cxsecurity.com

 

Back to Top