Cross-site scripting in osTicket



Published: 2020-09-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-24917
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
osTicket
Other software / Other software solutions

Vendor osTicket.com

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU46275

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24917

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks via a crafted filename to DraftAjaxAPI::_uploadInlineImage() in include/ajax.draft.php.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

osTicket: 1.14.1 - 1.14.2

External links

http://github.com/osTicket/osTicket/commit/518de223933eab0c5558741ce317f36958ef193d
http://github.com/osTicket/osTicket/compare/v1.14.2...v1.14.3
http://sisl.lab.uic.edu/projects/chess/osticket-xss/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###