Lucene search

K

Osticket Security Vulnerabilities - 2023

cve
cve

CVE-2021-45811

A SQL injection vulnerability in the "Search" functionality of "tickets.php" page in osTicket 1.15.x allows authenticated attackers to execute arbitrary SQL commands via the "keywords" and "topic_id" URL parameters combination.

6.5CVSS

7AI Score

0.001EPSS

2023-09-08 02:15 AM
27
cve
cve

CVE-2022-31888

Session Fixation vulnerability in in function login in class.auth.php in osTicket through 1.16.2.

8.8CVSS

8.6AI Score

0.002EPSS

2023-04-05 10:15 PM
22
cve
cve

CVE-2023-1315

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6.

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-10 04:15 PM
22
cve
cve

CVE-2023-1316

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.

5.4CVSS

4.8AI Score

0.001EPSS

2023-03-10 04:15 PM
24
cve
cve

CVE-2023-1317

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6.

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-10 04:15 PM
29
cve
cve

CVE-2023-1318

Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6.

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-10 04:15 PM
22
cve
cve

CVE-2023-1319

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-10 04:15 PM
33
cve
cve

CVE-2023-1320

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-10 04:15 PM
24
cve
cve

CVE-2023-27148

A stored cross-site scripting (XSS) vulnerability in the Admin panel in Enhancesoft osTicket v1.17.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Role Name parameter.

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-23 08:15 PM
29
cve
cve

CVE-2023-27149

A stored cross-site scripting (XSS) vulnerability in Enhancesoft osTicket v1.17.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Label input parameter when updating a custom list.

4.8CVSS

4.9AI Score

0.0004EPSS

2023-10-23 08:15 PM
27
cve
cve

CVE-2023-30082

A denial of service attack might be launched against the server if an unusually lengthy password (more than 10000000 characters) is supplied using the osTicket application. This can cause the website to go down or stop responding. When a long password is entered, this procedure will consume all ava...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-14 08:15 PM
27