#VU30831 Improper Neutralization of Special Elements in Output Used by a Downstream Component in osTicket


Published: 2021-06-17

Vulnerability identifier: #VU30831

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14749

CWE-ID: CWE-74

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
osTicket
Other software / Other software solutions

Vendor: osTicket.com

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab, and the Issue Summary field in the tickets tab. This allows other agents to download data in a .csv file format or .xls file format. This is used as input for spreadsheet applications such as Excel and OpenOffice Calc, resulting in a situation where cells in the spreadsheets can contain input from an untrusted source. As a result, the end user who is accessing the exported spreadsheet can be affected.

Mitigation
Install update from vendor's website.

Vulnerable software versions

osTicket: 1.12


External links
http://packetstormsecurity.com/files/154004/osTicket-1.12-Formula-Injection.html
http://github.com/osTicket/osTicket/commit/99818486c5b1d8aa445cee232825418d6834f249
http://github.com/osTicket/osTicket/releases/tag/v1.10.7
http://github.com/osTicket/osTicket/releases/tag/v1.12.1
http://www.exploit-db.com/exploits/47225


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability