CVE-2023-27149

A stored cross-site scripting (XSS) vulnerability in Enhancesoft osTicket v1.17.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Label input parameter when updating a custom list.
References
Link Resource
https://www.esecforte.com/cve-2023-27149-osticket_xss/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:1.17.2:*:*:*:*:*:*:*

History

27 Oct 2023, 19:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Enhancesoft osticket
Enhancesoft
References (MISC) https://www.esecforte.com/cve-2023-27149-osticket_xss/ - (MISC) https://www.esecforte.com/cve-2023-27149-osticket_xss/ - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:enhancesoft:osticket:1.17.2:*:*:*:*:*:*:*

23 Oct 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-23 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-27149

Mitre link : CVE-2023-27149

CVE.ORG link : CVE-2023-27149


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')