Vulnerability CVE-2019-14750


Published: 2019-08-07

Description:
An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. Stored XSS exists in setup/install.php. It was observed that no input sanitization was provided in the firstname and lastname fields of the application. The insertion of malicious queries in those fields leads to the execution of those queries. This can further lead to cookie stealing or other malicious actions.

See advisories in our WLB2 database:
Topic
Author
Date
Low
osTicket 1.12 Cross Site Scripting
Aishwarya Iyer
12.08.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Osticket -> Osticket 

 References:
http://packetstormsecurity.com/files/154005/osTicket-1.12-Cross-Site-Scripting.html
https://github.com/osTicket/osTicket/commit/c3ba5b78261e07a883ad8fac28c214486c854e12
https://github.com/osTicket/osTicket/releases/tag/v1.10.7
https://github.com/osTicket/osTicket/releases/tag/v1.12.1
https://www.exploit-db.com/exploits/47226

Copyright 2024, cxsecurity.com

 

Back to Top