A stored cross-site scripting (XSS) vulnerability in the component audit/class.audit.php of osTicket-plugins - Storage-FS before commit a7842d494889fd5533d13deb3c6a7789768795ae allows attackers to execute arbitrary web scripts or HTML via a crafted SVG file.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-07-13
Updated
2022-07-20
osTicket before 1.14.3 allows XSS via a crafted filename to DraftAjaxAPI::_uploadInlineImage() in include/ajax.draft.php.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-08-30
Updated
2020-09-03
SSRF exists in osTicket before 1.14.3, where an attacker can add malicious file to server or perform port scanning.
Max CVSS
9.8
EPSS Score
65.71%
Published
2020-11-02
Updated
2021-01-30
osTicket before 1.14.3 allows XSS because include/staff/banrule.inc.php has an unvalidated echo $info['notes'] call.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-08-26
Updated
2020-09-02
An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. Stored XSS exists in setup/install.php. It was observed that no input sanitization was provided in the firstname and lastname fields of the application. The insertion of malicious queries in those fields leads to the execution of those queries. This can further lead to cookie stealing or other malicious actions.
Max CVSS
6.1
EPSS Score
4.43%
Published
2019-08-07
Updated
2019-08-14
An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab, and the Issue Summary field in the tickets tab. This allows other agents to download data in a .csv file format or .xls file format. This is used as input for spreadsheet applications such as Excel and OpenOffice Calc, resulting in a situation where cells in the spreadsheets can contain input from an untrusted source. As a result, the end user who is accessing the exported spreadsheet can be affected.
Max CVSS
8.8
EPSS Score
6.32%
Published
2019-08-07
Updated
2020-08-24
An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled properly, causing persistent XSS that leads to cookie stealing or malicious actions. For example, a non-agent user can upload a .html file, and Content-Disposition will be set to inline instead of attachment.
Max CVSS
5.4
EPSS Score
0.35%
Published
2019-08-07
Updated
2019-08-14
In osTicket before 1.12, XSS exists via /upload/file.php, /upload/scp/users.php?do=import-users, and /upload/scp/ajax.php/users/import if an agent manager user uploads a crafted .csv file to the User Importer, because file contents can appear in an error message. The XSS can lead to local file inclusion.
Max CVSS
6.1
EPSS Score
0.40%
Published
2019-04-25
Updated
2019-05-07
Cross-site scripting (XSS) vulnerability in /scp/index.php in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "sort" parameter.
Max CVSS
6.1
EPSS Score
0.17%
Published
2018-03-27
Updated
2018-04-17
Enhancesoft osTicket before 1.10.2 allows remote attackers to reset arbitrary passwords (when an associated e-mail address is known) by leveraging guest access and guessing a 6-digit number.
Max CVSS
8.1
EPSS Score
0.44%
Published
2018-03-27
Updated
2019-10-03
Integer format vulnerability in the ticket number generator in Enhancesoft osTicket before 1.10.2 allows remote attackers to cause a denial-of-service (preventing the creation of new tickets) via a large number of digits in the ticket number format setting.
Max CVSS
4.9
EPSS Score
0.21%
Published
2018-03-27
Updated
2018-04-17
Cross-site scripting (XSS) vulnerability in /scp/directory.php in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "order" parameter.
Max CVSS
6.1
EPSS Score
0.17%
Published
2018-03-27
Updated
2018-04-17
Cross-site scripting (XSS) vulnerability in /ajax.php/form/help-topic in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "message" parameter.
Max CVSS
6.1
EPSS Score
0.17%
Published
2018-03-27
Updated
2018-04-17
osTicket 1.10.1 provides a functionality to upload 'html' files with associated formats. However, it does not properly validate the uploaded file's contents and thus accepts any type of file, such as with a tickets.php request that is modified with a .html extension changed to a .exe extension. An attacker can leverage this vulnerability to upload arbitrary files on the web application having malicious content.
Max CVSS
9.8
EPSS Score
4.00%
Published
2017-10-23
Updated
2019-03-26
osTicket 1.10.1 allows arbitrary client-side JavaScript code execution on victims who click a crafted support/scp/tickets.php?status= link, aka XSS. Session ID and data theft may follow as well as the possibility of bypassing CSRF protections, injection of iframes to establish communication channels, etc. The vulnerability is present after login into the application. This affects a different tickets.php file than CVE-2015-1176.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-10-16
Updated
2017-11-07
In osTicket before 1.10.1, SQL injection is possible by constructing an array via use of square brackets at the end of a parameter name, as demonstrated by the key parameter to file.php.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-09-12
Updated
2017-09-21
Cross-site scripting (XSS) vulnerability in client.inc.php in osTicket before 1.9.5.1 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
Max CVSS
4.3
EPSS Score
0.11%
Published
2015-01-23
Updated
2015-01-26
Cross-site scripting (XSS) vulnerability in upload/scp/tickets.php in osTicket before 1.9.5 allows remote attackers to inject arbitrary web script or HTML via the status parameter in a search action.
Max CVSS
4.3
EPSS Score
0.47%
Published
2015-01-23
Updated
2018-10-09
Multiple cross-site scripting (XSS) vulnerabilities in osTicket before 1.9.2 allow remote attackers to inject arbitrary web script or HTML via the (1) Phone Number field to open.php or (2) Phone number field, (3) passwd1 field, (4) passwd2 field, or (5) do parameter to account.php.
Max CVSS
4.3
EPSS Score
0.20%
Published
2014-07-09
Updated
2019-12-16
Directory traversal vulnerability in osTicket 1.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to module.php, a different vector than CVE-2005-1439. NOTE: this issue has been disputed by a reliable third party
Max CVSS
5.0
EPSS Score
0.80%
Published
2010-12-30
Updated
2024-04-11
Cross-site scripting (XSS) vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users to inject arbitrary web script or HTML via the f parameter, possibly related to an error message generated by scp/admin.php.
Max CVSS
3.5
EPSS Score
0.08%
Published
2010-02-11
Updated
2010-11-03
SQL injection vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users, with "Staff" permissions, to execute arbitrary SQL commands via the input parameter.
Max CVSS
7.5
EPSS Score
0.09%
Published
2010-02-11
Updated
2010-02-12
SQL injection vulnerability in include/class.staff.php in osTicket before 1.6 RC5 allows remote attackers to execute arbitrary SQL commands via the staff username parameter.
Max CVSS
7.5
EPSS Score
0.44%
Published
2009-07-08
Updated
2018-10-10
Cross-site scripting (XSS) vulnerability in support/view.php in Support Cards 1 (osTicket) allows remote attackers to inject arbitrary web script or HTML via the e parameter.
Max CVSS
4.3
EPSS Score
0.25%
Published
2006-12-26
Updated
2018-10-17
PHP remote file inclusion vulnerability in open_form.php in osTicket allows remote attackers to execute arbitrary PHP code via a URL in the include_dir parameter.
Max CVSS
7.5
EPSS Score
1.15%
Published
2006-10-19
Updated
2018-10-17
33 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!