35 results (0.009 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

05 Apr 2023 — Session Fixation vulnerability in in function login in class.auth.php in osTicket through 1.16.2. • https://checkmarx.com/blog/securing-open-source-solutions-a-study-of-osticket-vulnerabilities • CWE-384: Session Fixation •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

10 Mar 2023 — Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/ec6043935b4e30b5c0dfa544e256717182808a2e • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

10 Mar 2023 — Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/091ddba965132d26bdbeb004fcc44bd8fd056b71 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

10 Mar 2023 — Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/daee20fdd8ac926d9aee700b201ac2cb35d448ca • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

10 Mar 2023 — Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/343a2b47e164dd9090a3c9477ef273f0efa16a7d • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

10 Mar 2023 — Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/9fb01bc12fbae06aa2c2b4d1bc9b4a08db4bb3e0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

10 Mar 2023 — Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6. • https://github.com/osticket/osticket/commit/86f9693dc64ed54220ed6c10e13e824ca4f6aacf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 1

02 Dec 2022 — Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to 1.16.4. Cross-Site Scripting (XSS) Reflejado en el repositorio de GitHub osticket/osticket antes de 1.16.4. • https://github.com/osticket/osticket/commit/5213ff138c6be6144a6692376ac0803a42eca168 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

13 Jul 2022 — A stored cross-site scripting (XSS) vulnerability in the component audit/class.audit.php of osTicket-plugins - Storage-FS before commit a7842d494889fd5533d13deb3c6a7789768795ae allows attackers to execute arbitrary web scripts or HTML via a crafted SVG file. Una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en el componente audit/class.audit.php de osTicket-plugins - Storage-FS versiones anteriores al commit a7842d494889fd5533d13deb3c6a7789768795ae, permite a atacantes ejecutar scripts web o ... • https://github.com/reewardius/CVE-2022-32074 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

04 May 2022 — SQL injection in osTicket before 1.14.8 and 1.15.4 login and password reset process allows attackers to access the osTicket administration profile functionality. Una inyección SQL en el proceso de inicio de sesión y restablecimiento de contraseña de osTicket versiones anteriores a 1.14.8 y 1.15.4, permite a atacantes acceder a la funcionalidad osTicket administration profile • https://github.com/osTicket/osTicket/commit/e28291022e662ffa754e170c09cade7bdadf3fd9 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •