355
VMScore

CVE-2019-14748

Published: 07/08/2019 Updated: 14/08/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

An issue exists in osTicket prior to 1.10.7 and 1.12.x prior to 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled properly, causing persistent XSS that leads to cookie stealing or malicious actions. For example, a non-agent user can upload a .html file, and Content-Disposition will be set to inline instead of attachment.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

osticket osticket

Exploits

# Exploit Title: osTicket-v112 Stored XSS via File Upload # Vendor Homepage: osticketcom/ # Software Link: osticketcom/download/ # Exploit Author: Aishwarya Iyer # Contact: twittercom/aish_9524 # Website: aboutme/aish_iyer # Category: webapps # CVE: CVE-2019-14748 1 Description An issue was discovered in osTi ...