CVE-2023-1319

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

13 Mar 2023, 03:47

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/a822067a-d90d-4c3e-b9ef-9b2a5c2bc97f - (CONFIRM) https://huntr.dev/bounties/a822067a-d90d-4c3e-b9ef-9b2a5c2bc97f - Exploit, Third Party Advisory
References (MISC) https://github.com/osticket/osticket/commit/9fb01bc12fbae06aa2c2b4d1bc9b4a08db4bb3e0 - (MISC) https://github.com/osticket/osticket/commit/9fb01bc12fbae06aa2c2b4d1bc9b4a08db4bb3e0 - Patch
CPE cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*
First Time Enhancesoft
Enhancesoft osticket
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

10 Mar 2023, 17:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1319

Mitre link : CVE-2023-1319

CVE.ORG link : CVE-2023-1319


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')