#VU29533 Stored cross-site scripting in osTicket


Published: 2020-07-06 | Updated: 2020-11-18

Vulnerability identifier: #VU29533

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14012

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
osTicket
Other software / Other software solutions

Vendor: osTicket.com

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via a Knowledgebase Category Name or Category Description to scp/categories.php. A remote authenticated user with "Agent" privileges can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

osTicket: 1.14.2


External links
http://github.com/osTicket/osTicket/issues/5514


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability