CVE-2023-1316

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

13 Mar 2023, 03:46

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/c6353bab-c382-47f6-937b-56d253f2e8d3 - (CONFIRM) https://huntr.dev/bounties/c6353bab-c382-47f6-937b-56d253f2e8d3 - Exploit, Third Party Advisory
References (MISC) https://github.com/osticket/osticket/commit/091ddba965132d26bdbeb004fcc44bd8fd056b71 - (MISC) https://github.com/osticket/osticket/commit/091ddba965132d26bdbeb004fcc44bd8fd056b71 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Enhancesoft
Enhancesoft osticket
CPE cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

10 Mar 2023, 17:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1316

Mitre link : CVE-2023-1316

CVE.ORG link : CVE-2023-1316


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')