CVE-2019-14749

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab, and the Issue Summary field in the tickets tab. This allows other agents to download data in a .csv file format or .xls file format. This is used as input for spreadsheet applications such as Excel and OpenOffice Calc, resulting in a situation where cells in the spreadsheets can contain input from an untrusted source. As a result, the end user who is accessing the exported spreadsheet can be affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*
cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-07 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14749

Mitre link : CVE-2019-14749

CVE.ORG link : CVE-2019-14749


JSON object : View

Products Affected

osticket

  • osticket
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File