#VU38020 Arbitrary file upload in osTicket


Published: 2021-06-17

Vulnerability identifier: #VU38020

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-15580

CWE-ID: CWE-434

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
osTicket
Other software / Other software solutions

Vendor: osTicket.com

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

osTicket 1.10.1 provides a functionality to upload 'html' files with associated formats. However, it does not properly validate the uploaded file's contents and thus accepts any type of file, such as with a tickets.php request that is modified with a .html extension changed to a .exe extension. An attacker can leverage this vulnerability to upload arbitrary files on the web application having malicious content.

Mitigation
Install update from vendor's website.

Vulnerable software versions

osTicket: 1.10.1


External links
http://0day.today/exploits/28864
http://nakedsecurity.com/cve/CVE-2017-15580/
http://becomepentester.blogspot.com/2017/10/osTicket-File-Upload-Restrictions-Bypassed-CVE-2017-15580.html
http://cxsecurity.com/issue/WLB-2017100187
http://packetstormsecurity.com/files/144747/osticket1101-shell.txt
http://www.cyber-security.ro/blog/2017/10/25/osticket-1-10-1-shell-upload/
http://www.exploit-db.com/exploits/45169/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability