Vulnerability Details : CVE-2019-14748
An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled properly, causing persistent XSS that leads to cookie stealing or malicious actions. For example, a non-agent user can upload a .html file, and Content-Disposition will be set to inline instead of attachment.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2019-14748
- cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*
- cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-14748
0.38%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 73 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-14748
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | AV:N/AC:M/Au:S/C:N/I:P/A:N |
6.8
|
2.9
|
NIST | |
5.4
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N |
2.3
|
2.7
|
NIST |
CWE ids for CVE-2019-14748
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
-
The product allows the upload or transfer of dangerous file types that are automatically processed within its environment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-14748
-
https://github.com/osTicket/osTicket/releases/tag/v1.12.1
Release v1.12.1 · osTicket/osTicket · GitHubThird Party Advisory
-
http://packetstormsecurity.com/files/154003/osTicket-1.12-File-Upload-Cross-Site-Scripting.html
osTicket 1.12 File Upload Cross Site Scripting ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/47224
osTicket 1.12 - Persistent Cross-Site Scripting via File UploadExploit;Third Party Advisory;VDB Entry
-
https://github.com/osTicket/osTicket/releases/tag/v1.10.7
Release v1.10.7 · osTicket/osTicket · GitHubRelease Notes;Third Party Advisory
-
https://github.com/osTicket/osTicket/commit/33ed106b1602f559a660a69f931a9d873685d1ba
security: HTML File Browser Execution (Windows: Firefox/IE) · osTicket/osTicket@33ed106 · GitHubPatch;Release Notes;Third Party Advisory
Jump to