Vulnerability CVE-2015-1176


Published: 2015-01-23

Description:
Cross-site scripting (XSS) vulnerability in upload/scp/tickets.php in osTicket before 1.9.5 allows remote attackers to inject arbitrary web script or HTML via the status parameter in a search action.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Osticket -> Osticket 

 References:
http://packetstormsecurity.com/files/130057/osTicket-1.9.4-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/534526/100/0/threaded
http://www.securityfocus.com/bid/72276
https://github.com/osTicket/osTicket-1.8/pull/1639
https://github.com/osTicket/osTicket-1.8/releases/tag/v1.9.5

Copyright 2024, cxsecurity.com

 

Back to Top