Vulnerability Details : CVE-2019-14749
An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab, and the Issue Summary field in the tickets tab. This allows other agents to download data in a .csv file format or .xls file format. This is used as input for spreadsheet applications such as Excel and OpenOffice Calc, resulting in a situation where cells in the spreadsheets can contain input from an untrusted source. As a result, the end user who is accessing the exported spreadsheet can be affected.
Products affected by CVE-2019-14749
- cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*
- cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-14749
5.70%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-14749
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2019-14749
-
The product saves user-provided information into a Comma-Separated Value (CSV) file, but it does not neutralize or incorrectly neutralizes special elements that could be interpreted as a command when the file is opened by a spreadsheet product.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-14749
-
http://packetstormsecurity.com/files/154004/osTicket-1.12-Formula-Injection.html
osTicket 1.12 Formula Injection ≈ Packet StormThird Party Advisory;VDB Entry
-
https://github.com/osTicket/osTicket/releases/tag/v1.12.1
Release v1.12.1 · osTicket/osTicket · GitHubRelease Notes;Third Party Advisory
-
https://github.com/osTicket/osTicket/commit/99818486c5b1d8aa445cee232825418d6834f249
security: CSV Formula Injection · osTicket/osTicket@9981848 · GitHubPatch;Third Party Advisory
-
https://www.exploit-db.com/exploits/47225
osTicket 1.12 - Formula InjectionThird Party Advisory;VDB Entry
-
https://github.com/osTicket/osTicket/releases/tag/v1.10.7
Release v1.10.7 · osTicket/osTicket · GitHubRelease Notes;Third Party Advisory
Jump to