Search for vulnerabilities
Vulnerability details: VCID-22fm-yj4j-aaas
Vulnerability ID VCID-22fm-yj4j-aaas
Aliases CVE-2020-1767
Summary Agent A is able to save a draft (i.e. for customer reply). Then Agent B can open the draft, change the text completely and send it in the name of Agent A. For the customer it will not be visible that the message was sent by another agent. This issue affects: ((OTRS)) Community Edition 6.0.x version 6.0.24 and prior versions. OTRS 7.0.x version 7.0.13 and prior versions.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-1767.html
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00513 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00739 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00802 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00802 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00802 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.00802 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
epss 0.01289 https://api.first.org/data/v1/epss?cve=CVE-2020-1767
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1767
cvssv3.1 6.5 https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
cvssv2 3.5 https://nvd.nist.gov/vuln/detail/CVE-2020-1767
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2020-1767
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2020-1767
generic_textual Medium https://otrs.com/release-notes/otrs-security-advisory-2020-03/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1767
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1767
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-1767
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.26770
EPSS Score 0.00059
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.