Lucene search

K

Osticket Security Vulnerabilities

cve
cve

CVE-2010-4634

Directory traversal vulnerability in osTicket 1.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to module.php, a different vector than CVE-2005-1439. NOTE: this issue has been disputed by a reliable third...

6.8AI Score

0.011EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2023-1316

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to...

5.4CVSS

4.8AI Score

0.001EPSS

2023-03-10 04:15 PM
18
cve
cve

CVE-2023-1319

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-10 04:15 PM
24
cve
cve

CVE-2023-1317

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-10 04:15 PM
22
cve
cve

CVE-2023-1315

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-10 04:15 PM
19
cve
cve

CVE-2023-1320

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to...

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-10 04:15 PM
19
cve
cve

CVE-2023-1318

Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-10 04:15 PM
17
cve
cve

CVE-2022-4271

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-02 04:15 PM
26
cve
cve

CVE-2005-2153

SQL injection vulnerability in class.ticket.php in osTicket 1.3.1 beta and earlier allows remote attackers to execute arbitrary SQL commands via the ticket...

8.4AI Score

0.002EPSS

2022-10-03 04:22 PM
65
cve
cve

CVE-2005-2154

PHP local file inclusion vulnerability in (1) view.php and (2) open.php in osTicket 1.3.1 beta and earlier allows remote attackers to include and possibly execute arbitrary local files via the inc...

9.6AI Score

0.012EPSS

2022-10-03 04:22 PM
30
cve
cve

CVE-2010-0606

Cross-site scripting (XSS) vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users to inject arbitrary web script or HTML via the f parameter, possibly related to an error message generated by...

5.5AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2015-1347

Cross-site scripting (XSS) vulnerability in client.inc.php in osTicket before 1.9.5.1 allows remote attackers to inject arbitrary web script or HTML via the lang...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2022-32074

A stored cross-site scripting (XSS) vulnerability in the component audit/class.audit.php of osTicket-plugins - Storage-FS before commit a7842d494889fd5533d13deb3c6a7789768795ae allows attackers to execute arbitrary web scripts or HTML via a crafted SVG...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-13 04:15 PM
33
7
cve
cve

CVE-2020-24881

SSRF exists in osTicket before 1.14.3, where an attacker can add malicious file to server or perform port...

9.8CVSS

9.3AI Score

0.736EPSS

2020-11-02 09:15 PM
112
3
cve
cve

CVE-2020-24917

osTicket before 1.14.3 allows XSS via a crafted filename to DraftAjaxAPI::_uploadInlineImage() in...

6.1CVSS

6AI Score

0.001EPSS

2020-08-30 04:15 PM
22
cve
cve

CVE-2020-16193

osTicket before 1.14.3 allows XSS because include/staff/banrule.inc.php has an unvalidated echo $info['notes']...

5.4CVSS

5.6AI Score

0.001EPSS

2020-08-26 12:15 PM
21
cve
cve

CVE-2019-14750

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. Stored XSS exists in setup/install.php. It was observed that no input sanitization was provided in the firstname and lastname fields of the application. The insertion of malicious queries in those fields leads to the...

6.1CVSS

6.1AI Score

0.044EPSS

2019-08-07 05:15 PM
59
cve
cve

CVE-2019-14748

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled...

5.4CVSS

5.5AI Score

0.004EPSS

2019-08-07 05:15 PM
59
cve
cve

CVE-2019-14749

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab,...

8.8CVSS

8.6AI Score

0.057EPSS

2019-08-07 05:15 PM
59
cve
cve

CVE-2019-11537

In osTicket before 1.12, XSS exists via /upload/file.php, /upload/scp/users.php?do=import-users, and /upload/scp/ajax.php/users/import if an agent manager user uploads a crafted .csv file to the User Importer, because file contents can appear in an error message. The XSS can lead to local file...

6.1CVSS

5.8AI Score

0.003EPSS

2019-04-25 07:29 PM
37
cve
cve

CVE-2018-7193

Cross-site scripting (XSS) vulnerability in /scp/directory.php in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "order"...

6.1CVSS

6AI Score

0.002EPSS

2018-03-27 05:29 PM
18
cve
cve

CVE-2018-7195

Enhancesoft osTicket before 1.10.2 allows remote attackers to reset arbitrary passwords (when an associated e-mail address is known) by leveraging guest access and guessing a 6-digit...

8.1CVSS

8AI Score

0.004EPSS

2018-03-27 05:29 PM
17
cve
cve

CVE-2018-7192

Cross-site scripting (XSS) vulnerability in /ajax.php/form/help-topic in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "message"...

6.1CVSS

6AI Score

0.002EPSS

2018-03-27 05:29 PM
19
cve
cve

CVE-2018-7194

Integer format vulnerability in the ticket number generator in Enhancesoft osTicket before 1.10.2 allows remote attackers to cause a denial-of-service (preventing the creation of new tickets) via a large number of digits in the ticket number format...

4.9CVSS

5AI Score

0.002EPSS

2018-03-27 05:29 PM
20
cve
cve

CVE-2018-7196

Cross-site scripting (XSS) vulnerability in /scp/index.php in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "sort"...

6.1CVSS

6AI Score

0.002EPSS

2018-03-27 05:29 PM
18
cve
cve

CVE-2017-15580

osTicket 1.10.1 provides a functionality to upload 'html' files with associated formats. However, it does not properly validate the uploaded file's contents and thus accepts any type of file, such as with a tickets.php request that is modified with a .html extension changed to a .exe extension. An....

9.8CVSS

9.4AI Score

0.04EPSS

2017-10-23 08:29 AM
43
cve
cve

CVE-2017-15362

osTicket 1.10.1 allows arbitrary client-side JavaScript code execution on victims who click a crafted support/scp/tickets.php?status= link, aka XSS. Session ID and data theft may follow as well as the possibility of bypassing CSRF protections, injection of iframes to establish communication...

6.1CVSS

6.6AI Score

0.005EPSS

2017-10-16 01:29 AM
20
cve
cve

CVE-2017-14396

In osTicket before 1.10.1, SQL injection is possible by constructing an array via use of square brackets at the end of a parameter name, as demonstrated by the key parameter to...

9.8CVSS

9.8AI Score

0.003EPSS

2017-09-12 09:29 PM
23
cve
cve

CVE-2015-1176

Cross-site scripting (XSS) vulnerability in upload/scp/tickets.php in osTicket before 1.9.5 allows remote attackers to inject arbitrary web script or HTML via the status parameter in a search...

5.9AI Score

0.005EPSS

2015-01-23 03:59 PM
22
cve
cve

CVE-2014-4744

Multiple cross-site scripting (XSS) vulnerabilities in osTicket before 1.9.2 allow remote attackers to inject arbitrary web script or HTML via the (1) Phone Number field to open.php or (2) Phone number field, (3) passwd1 field, (4) passwd2 field, or (5) do parameter to...

5.9AI Score

0.002EPSS

2014-07-09 02:55 PM
22
cve
cve

CVE-2010-0605

SQL injection vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users, with "Staff" permissions, to execute arbitrary SQL commands via the input...

8.2AI Score

0.001EPSS

2010-02-11 05:30 PM
24
cve
cve

CVE-2009-2361

SQL injection vulnerability in include/class.staff.php in osTicket before 1.6 RC5 allows remote attackers to execute arbitrary SQL commands via the staff username...

8.7AI Score

0.029EPSS

2009-07-08 03:30 PM
20
cve
cve

CVE-2006-6733

Cross-site scripting (XSS) vulnerability in support/view.php in Support Cards 1 (osTicket) allows remote attackers to inject arbitrary web script or HTML via the e...

5.9AI Score

0.003EPSS

2006-12-26 11:28 PM
18
cve
cve

CVE-2006-5407

PHP remote file inclusion vulnerability in open_form.php in osTicket allows remote attackers to execute arbitrary PHP code via a URL in the include_dir...

7.9AI Score

0.012EPSS

2006-10-19 01:07 AM
32
cve
cve

CVE-2005-1436

Multiple cross-site scripting (XSS) vulnerabilities in osTicket allow remote attackers to inject arbitrary web script or HTML via (1) the t parameter to view.php, (2) the osticket_title parameter to header.php, (3) the em parameter to admin_login.php, (4) the e parameter to user_login.php, (5) the....

5.8AI Score

0.05EPSS

2005-05-03 04:00 AM
15
cve
cve

CVE-2005-1439

Directory traversal vulnerability in attachments.php in osTicket allows remote attackers to read arbitrary files via .. sequences in the file...

6.7AI Score

0.008EPSS

2005-05-03 04:00 AM
22
cve
cve

CVE-2005-1437

Multiple SQL injection vulnerabilities in osTicket allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to admin.php or (2) cat parameter to...

8.6AI Score

0.002EPSS

2005-05-03 04:00 AM
16
cve
cve

CVE-2005-1438

PHP remote file inclusion vulnerability in main.php in osTicket allows remote attackers to execute arbitrary PHP code via the include_dir...

7.6AI Score

0.011EPSS

2005-05-03 04:00 AM
22
cve
cve

CVE-2004-0614

osTicket trusts a hidden form field in the submit form to limit the upload size of a document, which could allow remote attackers to upload a file of any...

6.7AI Score

0.003EPSS

2004-12-06 05:00 AM
25
cve
cve

CVE-2004-0613

osTicket allows remote attackers to view sensitive uploaded files and possibly execute arbitrary code via an HTTP request that uploads a PHP file to the ticket attachments...

7.5AI Score

0.117EPSS

2004-12-06 05:00 AM
32