CVE-2020-24881

SSRF exists in osTicket before 1.14.3, where an attacker can add malicious file to server or perform port scanning.
Configurations

Configuration 1 (hide)

cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*

History

30 Jan 2021, 02:29

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/160995/osTicket-1.14.2-Server-Side-Request-Forgery.html - (MISC) http://packetstormsecurity.com/files/160995/osTicket-1.14.2-Server-Side-Request-Forgery.html - Exploit, Third Party Advisory, VDB Entry

19 Jan 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/160995/osTicket-1.14.2-Server-Side-Request-Forgery.html -

Information

Published : 2020-11-02 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-24881

Mitre link : CVE-2020-24881

CVE.ORG link : CVE-2020-24881


JSON object : View

Products Affected

osticket

  • osticket
CWE
CWE-918

Server-Side Request Forgery (SSRF)