#VU31088 Cross-site scripting in osTicket


Published: 2019-04-25 | Updated: 2020-07-17

Vulnerability identifier: #VU31088

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11537

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
osTicket
Other software / Other software solutions

Vendor: osTicket.com

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via /upload/file.php, /upload/scp/users.php?do=import-users, and /upload/scp/ajax.php/users/import if an agent manager user uploads a crafted .csv file to the User Importer, because file contents can appear in an error message. The XSS can lead to local file inclusion. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 1.12.

Vulnerable software versions

osTicket: 1.0 - 1.11


External links
http://github.com/osTicket/osTicket/pull/4869
http://github.com/osTicket/osTicket/releases/tag/v1.12
http://pentest.com.tr/exploits/osTicket-v1-11-XSS-to-LFI.html
http://www.exploit-db.com/exploits/46753
http://www.exploit-db.com/exploits/46753/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability