Release Note

OTRS Security Advisory 2023-01

Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Security Advisory Details

  • ID: OSA-2023-01
  • Date: 2023-03-20
  • Title: Possible XSS in Ticket Actions
  • Severity: 5.4 MEDIUM
  • Product: OTRS 7.0.x
  • Fixed in: OTRS 7.0.42
  • FULL CVSS v3.1 VECTOR: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
  • References: CVE-2023-1248

OSA-2023-01 Possible XSS in Ticket Actions (CVE-2023-1248)

Improper Input Validation vulnerability in OTRS AG OTRS (Ticket Actions modules), OTRS AG ((OTRS)) Community Edition (Ticket Actions modules) allows Cross-Site Scripting (XSS).

PRODUCT AFFECTED:

This issue affects

OTRS: from 7.0.X before 7.0.42;
((OTRS)) Community Edition: from 6.0.1 through 6.0.34.

PROBLEM:

CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) CWE-79

Impact:

CAPEC-63 Cross-Site Scripting (XSS) CAPEC-63

Product Status

Product Affected
OTRS AG OTRS » Ticket Actions

Default status is affected

from 7.0.x before 7.0.42
OTRS AG ((OTRS)) Community Edition » Ticket Actions

Default status is affected

from 7.0.x before 7.0.42

SOLUTION:

Update to OTRS 7.0.42

MODIFICATION HISTORY:

CVSS SCORE:

3.1 VECTOR: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

RISK LEVEL:

MEDIUM

ACKNOWLEDGEMENTS:

Release Details

  • Release name:
    OTRS Security Advisory 2023-01
  • Release date:
    03/20/2023
  • Release type:
    security advisories