CVE-2022-4271

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to 1.16.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

05 Dec 2022, 18:35

Type Values Removed Values Added
CPE cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (CONFIRM) https://huntr.dev/bounties/a11c922f-255a-412a-aa87-7f3bd7121599 - (CONFIRM) https://huntr.dev/bounties/a11c922f-255a-412a-aa87-7f3bd7121599 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/osticket/osticket/commit/5213ff138c6be6144a6692376ac0803a42eca168 - (MISC) https://github.com/osticket/osticket/commit/5213ff138c6be6144a6692376ac0803a42eca168 - Patch, Third Party Advisory
First Time Enhancesoft
Enhancesoft osticket
CWE CWE-79

02 Dec 2022, 16:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-02 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4271

Mitre link : CVE-2022-4271

CVE.ORG link : CVE-2022-4271


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')