Vulnerabilities (CVE)

Filtered by vendor Osticket Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-0605 1 Osticket 1 Osticket 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users, with "Staff" permissions, to execute arbitrary SQL commands via the input parameter.
CVE-2010-0606 1 Osticket 1 Osticket 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users to inject arbitrary web script or HTML via the f parameter, possibly related to an error message generated by scp/admin.php.
CVE-2009-2361 1 Osticket 1 Osticket 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in include/class.staff.php in osTicket before 1.6 RC5 allows remote attackers to execute arbitrary SQL commands via the staff username parameter.
CVE-2006-6733 1 Osticket 1 Osticket Sts 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in support/view.php in Support Cards 1 (osTicket) allows remote attackers to inject arbitrary web script or HTML via the e parameter.
CVE-2006-5407 1 Osticket 1 Osticket 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in open_form.php in osTicket allows remote attackers to execute arbitrary PHP code via a URL in the include_dir parameter.
CVE-2005-1439 1 Osticket 1 Osticket 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in attachments.php in osTicket allows remote attackers to read arbitrary files via .. sequences in the file parameter.
CVE-2005-2154 1 Osticket 1 Osticket Sts 2023-12-10 7.5 HIGH N/A
PHP local file inclusion vulnerability in (1) view.php and (2) open.php in osTicket 1.3.1 beta and earlier allows remote attackers to include and possibly execute arbitrary local files via the inc parameter.
CVE-2005-1438 1 Osticket 1 Osticket 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in main.php in osTicket allows remote attackers to execute arbitrary PHP code via the include_dir parameter.
CVE-2005-2153 1 Osticket 1 Osticket Sts 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in class.ticket.php in osTicket 1.3.1 beta and earlier allows remote attackers to execute arbitrary SQL commands via the ticket variable.
CVE-2005-1436 1 Osticket 1 Osticket 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in osTicket allow remote attackers to inject arbitrary web script or HTML via (1) the t parameter to view.php, (2) the osticket_title parameter to header.php, (3) the em parameter to admin_login.php, (4) the e parameter to user_login.php, (5) the err parameter to open_submit.php, or (6) the name and subject fields when adding a ticket.
CVE-2005-1437 1 Osticket 1 Osticket 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in osTicket allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to admin.php or (2) cat parameter to view.php.
CVE-2004-0613 1 Osticket 1 Osticket Sts 2023-12-10 7.5 HIGH N/A
osTicket allows remote attackers to view sensitive uploaded files and possibly execute arbitrary code via an HTTP request that uploads a PHP file to the ticket attachments directory.
CVE-2004-0614 1 Osticket 1 Osticket Sts 2023-12-10 6.4 MEDIUM N/A
osTicket trusts a hidden form field in the submit form to limit the upload size of a document, which could allow remote attackers to upload a file of any size.