Multiple vulnerabilities in osTicket



Published: 2021-07-28
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID N/A
CWE-ID CWE-79
CWE-799
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
osTicket
Other software / Other software solutions

Vendor osTicket.com

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU55410

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing SVG images. A remote user can upload an SVG image with arbitrary HTML or JavaScript code inside and execute it in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

osTicket: 1.0 - 1.x

External links

http://github.com/osTicket/osTicket/releases/tag/v1.14.7
http://github.com/osTicket/osTicket/releases/tag/v1.15.3
http://github.com/osTicket/osTicket/commit/68dcaa2e54e763912097a48cf8e10faaa6081096


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU55411

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in i18n. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

osTicket: 1.0 - 1.x

External links

http://github.com/osTicket/osTicket/releases/tag/v1.14.7
http://github.com/osTicket/osTicket/releases/tag/v1.15.3
http://github.com/osTicket/osTicket/commit/fd560df05868b770e113ec022c77f25d9df5e011


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper control of interaction frequency

EUVDB-ID: #VU55412

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-799 - Improper Control of Interaction Frequency

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to absent anti-automation checks on tickets submission. A remote user can open arbitrary number of tickets by constantly refreshing the page in browser after successful ticket creation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

osTicket: 1.0 - 1.x

External links

http://github.com/osTicket/osTicket/releases/tag/v1.14.7
http://github.com/osTicket/osTicket/releases/tag/v1.15.3
http://github.com/osTicket/osTicket/commit/fd560df05868b770e113ec022c77f25d9df5e011


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###