8.8
CVSSv3

CVE-2019-14749

Published: 07/08/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in osTicket prior to 1.10.7 and 1.12.x prior to 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab, and the Issue Summary field in the tickets tab. This allows other agents to download data in a .csv file format or .xls file format. This is used as input for spreadsheet applications such as Excel and OpenOffice Calc, resulting in a situation where cells in the spreadsheets can contain input from an untrusted source. As a result, the end user who is accessing the exported spreadsheet can be affected.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

osticket osticket

Exploits

# Exploit Title: osTicket-v112 Formula Injection # Vendor Homepage: osticketcom/ # Software Link: osticketcom/download/ # Exploit Author: Aishwarya Iyer # Contact: twittercom/aish_9524 # Website: aboutme/aish_iyer # Category: webapps # CVE: CVE-2019-14749 1 Description An issue was discovered in osTicket bef ...