CVE-2019-14748

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled properly, causing persistent XSS that leads to cookie stealing or malicious actions. For example, a non-agent user can upload a .html file, and Content-Disposition will be set to inline instead of attachment.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*
cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-07 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14748

Mitre link : CVE-2019-14748

CVE.ORG link : CVE-2019-14748


JSON object : View

Products Affected

osticket

  • osticket
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')