Vulnerability CVE-2019-11537


Published: 2019-04-25

Description:
In osTicket before 1.12, XSS exists via /upload/file.php, /upload/scp/users.php?do=import-users, and /upload/scp/ajax.php/users/import if an agent manager user uploads a crafted .csv file to the User Importer, because file contents can appear in an error message. The XSS can lead to local file inclusion.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Osticket -> Osticket 

 References:
https://github.com/osTicket/osTicket/pull/4869
https://github.com/osTicket/osTicket/releases/tag/v1.12
https://pentest.com.tr/exploits/osTicket-v1-11-XSS-to-LFI.html
https://www.exploit-db.com/exploits/46753
https://www.exploit-db.com/exploits/46753/

Copyright 2024, cxsecurity.com

 

Back to Top