[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2625Date: (C)2019-11-28   (M)2023-12-22


An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not verified

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 2.5Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-08/0009.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00027.html
http://www.securityfocus.com/bid/58936
https://exchange.xforce.ibmcloud.com/vulnerabilities/83287
https://security-tracker.debian.org/tracker/CVE-2013-2625

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/o:opensuse:opensuse:12.2
cpe:/o:opensuse:opensuse:12.3
cpe:/o:debian:debian_linux:8.0
...
CWE    1
CWE-269
OVAL    1
oval:org.secpod.oval:def:601080

© SecPod Technologies