CVE-2021-45811

A SQL injection vulnerability in the "Search" functionality of "tickets.php" page in osTicket 1.15.x allows authenticated attackers to execute arbitrary SQL commands via the "keywords" and "topic_id" URL parameters combination.
References
Link Resource
http://enhancesoft.com Product
http://osticket.com Product
https://members.backbox.org/osticket-sql-injection/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

18 Sep 2023, 18:55

Type Values Removed Values Added
References (MISC) https://members.backbox.org/osticket-sql-injection/ - (MISC) https://members.backbox.org/osticket-sql-injection/ - Exploit, Third Party Advisory
References (MISC) http://enhancesoft.com - (MISC) http://enhancesoft.com - Product
References (MISC) http://osticket.com - (MISC) http://osticket.com - Product
CWE CWE-89
CPE cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Enhancesoft osticket
Enhancesoft

08 Sep 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-08 02:15

Updated : 2023-12-10 15:14


NVD link : CVE-2021-45811

Mitre link : CVE-2021-45811

CVE.ORG link : CVE-2021-45811


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')