CVE-2023-46967
https://notcve.org/view.php?id=CVE-2023-46967
20 Feb 2024 — Cross Site Scripting vulnerability in the sanitize function in Enhancesoft osTicket 1.18.0 allows a remote attacker to escalate privileges via a crafted support ticket. Una vulnerabilidad de Cross-site scripting en la función de sanitización en Enhancesoft osTicket 1.18.0 permite a un atacante remoto escalar privilegios a través de un ticket de soporte manipulado. • https://www.sonarsource.com/blog/pitfalls-of-desanitization-leaking-customer-data-from-osticket • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-27149
https://notcve.org/view.php?id=CVE-2023-27149
23 Oct 2023 — A stored cross-site scripting (XSS) vulnerability in Enhancesoft osTicket v1.17.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Label input parameter when updating a custom list. Una vulnerabilidad de cross-site scripting (XSS) almacenada en Enhancesoft osTicket v1.17.2 permite a los atacantes ejecutar scripts o HTML arbitrarios a través de un payload manipulado inyectado en el parámetro de entrada Etiqueta al actualizar una lista personalizada. • https://www.esecforte.com/cve-2023-27149-osticket_xss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-27148
https://notcve.org/view.php?id=CVE-2023-27148
23 Oct 2023 — A stored cross-site scripting (XSS) vulnerability in the Admin panel in Enhancesoft osTicket v1.17.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Role Name parameter. Una vulnerabilidad de cross-site scripting (XSS) almacenada en el panel de administración de Enhancesoft osTicket v1.17.2 permite a los atacantes ejecutar scripts web o HTML arbitrarios a través de un payload manipulado inyectado en el parámetro Nombre de función. • https://www.esecforte.com/cve-2023-27148-osticket_xss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2021-45811
https://notcve.org/view.php?id=CVE-2021-45811
08 Sep 2023 — A SQL injection vulnerability in the "Search" functionality of "tickets.php" page in osTicket 1.15.x allows authenticated attackers to execute arbitrary SQL commands via the "keywords" and "topic_id" URL parameters combination. Una vulnerabilidad de inyección SQL en la funcionalidad "Search" de la página "tickets.php" en osTicket v1.15.x permite a atacantes autenticados ejecutar comandos SQL arbitrarios a través de la combinación de parámetros URL "keywords" y "topic_id". • http://enhancesoft.com • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2023-30082
https://notcve.org/view.php?id=CVE-2023-30082
14 Jun 2023 — A denial of service attack might be launched against the server if an unusually lengthy password (more than 10000000 characters) is supplied using the osTicket application. This can cause the website to go down or stop responding. When a long password is entered, this procedure will consume all available CPU and memory. • https://blog.manavparekh.com/2023/06/cve-2023-30082.html • CWE-1284: Improper Validation of Specified Quantity in Input •
CVE-2022-31888
https://notcve.org/view.php?id=CVE-2022-31888
05 Apr 2023 — Session Fixation vulnerability in in function login in class.auth.php in osTicket through 1.16.2. • https://checkmarx.com/blog/securing-open-source-solutions-a-study-of-osticket-vulnerabilities • CWE-384: Session Fixation •
CVE-2023-1315 – Cross-site Scripting (XSS) - Reflected in osticket/osticket
https://notcve.org/view.php?id=CVE-2023-1315
10 Mar 2023 — Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/ec6043935b4e30b5c0dfa544e256717182808a2e • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-1316 – Cross-site Scripting (XSS) - Stored in osticket/osticket
https://notcve.org/view.php?id=CVE-2023-1316
10 Mar 2023 — Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/091ddba965132d26bdbeb004fcc44bd8fd056b71 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-1317 – Cross-site Scripting (XSS) - Reflected in osticket/osticket
https://notcve.org/view.php?id=CVE-2023-1317
10 Mar 2023 — Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/daee20fdd8ac926d9aee700b201ac2cb35d448ca • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-1318 – Cross-site Scripting (XSS) - Generic in osticket/osticket
https://notcve.org/view.php?id=CVE-2023-1318
10 Mar 2023 — Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/343a2b47e164dd9090a3c9477ef273f0efa16a7d • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •