CWE
79
Advisory Published
Updated

CVE-2022-0473: XSS

First published: Mon Feb 07 2022(Updated: )

Credit: security@otrs.com

Affected SoftwareAffected VersionHow to fix
Otrs Otrs>=7.0.0<7.0.32

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-0473.

  • What is the title of the vulnerability?

    The title of the vulnerability is 'OTRS administrators can configure dynamic field and inject malicious JavaScript code in the error message of the regular expression check.'

  • What is the severity of CVE-2022-0473?

    The severity of CVE-2022-0473 is medium with a severity value of 4.8.

  • How does CVE-2022-0473 affect OTRS?

    CVE-2022-0473 affects OTRS 7.0.x version: 7.0.31 and prior versions.

  • How can the vulnerability be exploited?

    The vulnerability can be exploited by OTRS administrators configuring dynamic field and injecting malicious JavaScript code in the error message of the regular expression check, which can execute malicious code in the browser.

  • How can I fix CVE-2022-0473?

    To fix CVE-2022-0473, update OTRS to version 7.0.32 or above.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203