CVE-2023-1315

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

13 Mar 2023, 03:46

Type Values Removed Values Added
First Time Enhancesoft
Enhancesoft osticket
References (CONFIRM) https://huntr.dev/bounties/70a7fd8c-7e6f-4a43-9f8c-163b8967b16e - (CONFIRM) https://huntr.dev/bounties/70a7fd8c-7e6f-4a43-9f8c-163b8967b16e - Exploit, Third Party Advisory
References (MISC) https://github.com/osticket/osticket/commit/ec6043935b4e30b5c0dfa544e256717182808a2e - (MISC) https://github.com/osticket/osticket/commit/ec6043935b4e30b5c0dfa544e256717182808a2e - Patch
CPE cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

10 Mar 2023, 17:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1315

Mitre link : CVE-2023-1315

CVE.ORG link : CVE-2023-1315


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')