Executive Summary

Informations
Name CVE-2019-12248 First vendor Publication 2019-06-17
Vendor Cve Last vendor Modification 2023-08-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.7, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. An attacker could send a malicious email to an OTRS system. If a logged-in agent user quotes it, the email could cause the browser to load external image resources.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12248

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 272
Os 1

Sources (Detail)

Source Url
CONFIRM https://lists.debian.org/debian-lts-announce/2019/06/msg00004.html
MISC https://www.otrs.com/category/release-and-security-notes-en/
MLIST https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-08-31 09:27:43
  • Multiple Updates
2023-01-20 21:27:34
  • Multiple Updates
2021-09-10 12:33:00
  • Multiple Updates
2021-05-05 01:33:48
  • Multiple Updates
2021-05-04 13:29:03
  • Multiple Updates
2021-04-22 02:43:08
  • Multiple Updates
2020-09-23 21:23:05
  • Multiple Updates
2020-09-20 12:23:44
  • Multiple Updates
2020-09-03 01:25:06
  • Multiple Updates
2020-05-24 01:27:25
  • Multiple Updates
2020-05-23 02:21:59
  • Multiple Updates
2019-07-24 12:05:06
  • Multiple Updates
2019-06-19 00:19:33
  • Multiple Updates
2019-06-18 00:18:59
  • First insertion