9.8
CVSSv3

CVE-2017-15580

Published: 23/10/2017 Updated: 26/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

osTicket 1.10.1 provides a functionality to upload 'html' files with associated formats. However, it does not properly validate the uploaded file's contents and thus accepts any type of file, such as with a tickets.php request that is modified with a .html extension changed to a .exe extension. An attacker can leverage this vulnerability to upload arbitrary files on the web application having malicious content.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

osticket osticket 1.10.1

Exploits

# Exploit Title: osTicket 1101 - Arbitrary File Upload # Exploit Author: r3j10r (Rajwinder Singh) # Date: 2018-08-08 # Vendor Homepage: osticketcom/ # Software Link: osticketcom/download # Version: osTicket v1101 # CVE-2017-15580 # Vulnerability Details: # osTicket application provides a functionality to upload 'html' files # ...
osTicket version 1101 suffers from a remote shell upload vulnerability ...