Upstream information

CVE-2013-2625 at MITRE

Description

An Access Bypass issue exists in OTRS Help Desk before 3.2.4, 3.1.14, and 3.0.19, OTRS ITSM before 3.2.3, 3.1.8, and 3.0.7, and FAQ before 2.2.3, 2.1.4, and 2.0.8. Access rights by the object linking mechanism is not verified

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  NVD
Base Score 6.4
Vector AV:N/AC:L/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
 
Base Score
Vector
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact
CVSSv3 Version
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

    openSUSE-SU-2013:1338-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • otrs >= 3.3.16-37.1
  • otrs-doc >= 3.3.16-37.1
  • otrs-itsm >= 3.3.14-37.1
Patchnames:
openSUSE-Tumbleweed-2024-10073


SUSE Timeline for this CVE

CVE page created: Fri Feb 14 18:35:29 2014
CVE page last modified: Mon Sep 9 17:11:49 2024