#VU30830 Arbitrary file upload in osTicket


Published: 2021-06-17

Vulnerability identifier: #VU30830

Vulnerability risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14748

CWE-ID: CWE-434

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
osTicket
Other software / Other software solutions

Vendor: osTicket.com

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled properly, causing persistent XSS that leads to cookie stealing or malicious actions. For example, a non-agent user can upload a .html file, and Content-Disposition will be set to inline instead of attachment.

Mitigation
Install update from vendor's website.

Vulnerable software versions

osTicket: 1.12


External links
http://packetstormsecurity.com/files/154003/osTicket-1.12-File-Upload-Cross-Site-Scripting.html
http://github.com/osTicket/osTicket/commit/33ed106b1602f559a660a69f931a9d873685d1ba
http://github.com/osTicket/osTicket/releases/tag/v1.10.7
http://github.com/osTicket/osTicket/releases/tag/v1.12.1
http://www.exploit-db.com/exploits/47224


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability