otrs open ticket request system

NOTE: Run nikto to scan for it.

Default Creds

root@localhost:[root | admin | otrs]

Interesting Paths

# dirs
/otrs/*

RCE (5.0.x - 6.0.x)

v5.0.2

https://www.exploit-db.com/exploits/43853

Last updated