CVE-2019-18179

CVE-2019-18179

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn’t have permissions.

Source: CVE-2019-18179

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다