Search for vulnerabilities
Vulnerability details: VCID-pyz3-xpt7-aaar
Vulnerability ID VCID-pyz3-xpt7-aaar
Aliases CVE-2019-12248
Summary An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.7, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. An attacker could send a malicious email to an OTRS system. If a logged-in agent user quotes it, the email could cause the browser to load external image resources.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-12248.html
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00277 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
epss 0.00802 https://api.first.org/data/v1/epss?cve=CVE-2019-12248
generic_textual Medium https://community.otrs.com/security-advisory-2019-08-security-update-for-otrs-framework/
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12248
cvssv3.1 6.5 https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-12248
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-12248
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-12248
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-12248
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-12248
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-12248
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-12248
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-12248
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.54641
EPSS Score 0.00171
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.