CVE-2023-1318

Cross-site Scripting (XSS) - Generic in GitHub repository osticket/osticket prior to v1.16.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

13 Mar 2023, 03:47

Type Values Removed Values Added
CPE cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*
First Time Enhancesoft
Enhancesoft osticket
References (CONFIRM) https://huntr.dev/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338 - (CONFIRM) https://huntr.dev/bounties/e58b38e0-4897-4bb0-84e8-a7ad8efab338 - Exploit, Third Party Advisory
References (MISC) https://github.com/osticket/osticket/commit/343a2b47e164dd9090a3c9477ef273f0efa16a7d - (MISC) https://github.com/osticket/osticket/commit/343a2b47e164dd9090a3c9477ef273f0efa16a7d - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

10 Mar 2023, 17:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1318

Mitre link : CVE-2023-1318

CVE.ORG link : CVE-2023-1318


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')