CVE-2015-1176

Cross-site scripting (XSS) vulnerability in upload/scp/tickets.php in osTicket before 1.9.5 allows remote attackers to inject arbitrary web script or HTML via the status parameter in a search action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-23 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1176

Mitre link : CVE-2015-1176

CVE.ORG link : CVE-2015-1176


JSON object : View

Products Affected

osticket

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')