CVE-2023-1317

Cross-site Scripting (XSS) - Reflected in GitHub repository osticket/osticket prior to v1.16.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

13 Mar 2023, 03:46

Type Values Removed Values Added
First Time Enhancesoft
Enhancesoft osticket
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/c3e27af2-358b-490b-9baf-e451663e4e5f - (CONFIRM) https://huntr.dev/bounties/c3e27af2-358b-490b-9baf-e451663e4e5f - Exploit, Third Party Advisory
References (MISC) https://github.com/osticket/osticket/commit/daee20fdd8ac926d9aee700b201ac2cb35d448ca - (MISC) https://github.com/osticket/osticket/commit/daee20fdd8ac926d9aee700b201ac2cb35d448ca - Patch

10 Mar 2023, 17:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1317

Mitre link : CVE-2023-1317

CVE.ORG link : CVE-2023-1317


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')