Vulnerability CVE-2019-14749


Published: 2019-08-07

Description:
An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab, and the Issue Summary field in the tickets tab. This allows other agents to download data in a .csv file format or .xls file format. This is used as input for spreadsheet applications such as Excel and OpenOffice Calc, resulting in a situation where cells in the spreadsheets can contain input from an untrusted source. As a result, the end user who is accessing the exported spreadsheet can be affected.

See advisories in our WLB2 database:
Topic
Author
Date
Low
osTicket 1.12 Formula Injection
Aishwarya Iyer
12.08.2019

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Osticket -> Osticket 

 References:
http://packetstormsecurity.com/files/154004/osTicket-1.12-Formula-Injection.html
https://github.com/osTicket/osTicket/commit/99818486c5b1d8aa445cee232825418d6834f249
https://github.com/osTicket/osTicket/releases/tag/v1.10.7
https://github.com/osTicket/osTicket/releases/tag/v1.12.1
https://www.exploit-db.com/exploits/47225

Copyright 2024, cxsecurity.com

 

Back to Top