CVE-2022-32074

A stored cross-site scripting (XSS) vulnerability in the component audit/class.audit.php of osTicket-plugins - Storage-FS before commit a7842d494889fd5533d13deb3c6a7789768795ae allows attackers to execute arbitrary web scripts or HTML via a crafted SVG file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*

History

20 Jul 2022, 13:55

Type Values Removed Values Added
References (MISC) https://github.com/osTicket/osTicket-plugins/commit/a7842d494889fd5533d13deb3c6a7789768795ae - (MISC) https://github.com/osTicket/osTicket-plugins/commit/a7842d494889fd5533d13deb3c6a7789768795ae - Patch, Third Party Advisory
References (MISC) https://owasp.org/www-community/attacks/xss/ - (MISC) https://owasp.org/www-community/attacks/xss/ - Third Party Advisory
References (MISC) https://github.com/osTicket/osTicket-plugins - (MISC) https://github.com/osTicket/osTicket-plugins - Product, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Osticket
Osticket osticket
CPE cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*

13 Jul 2022, 19:06

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-13 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-32074

Mitre link : CVE-2022-32074

CVE.ORG link : CVE-2022-32074


JSON object : View

Products Affected

osticket

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')