CVE-2019-9751

CVE-2019-9751

An issue was discovered in Open Ticket Request System (OTRS) 6.x before 6.0.17 and 7.x before 7.0.5. An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS. This is related to Kernel/Output/Template/Document.pm.

Source: CVE-2019-9751

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다