Description

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled properly, causing persistent XSS that leads to cookie stealing or malicious actions. For example, a non-agent user can upload a .html file, and Content-Disposition will be set to inline instead of attachment.

INFO

Published Date :

Aug. 7, 2019, 5:15 p.m.

Last Modified :

Aug. 14, 2019, 3:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Public PoC/Exploit Available at Github

CVE-2019-14748 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14748 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Osticket osticket
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-14748.

URL Resource
http://packetstormsecurity.com/files/154003/osTicket-1.12-File-Upload-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://github.com/osTicket/osTicket/commit/33ed106b1602f559a660a69f931a9d873685d1ba Patch Release Notes Third Party Advisory
https://github.com/osTicket/osTicket/releases/tag/v1.10.7 Release Notes Third Party Advisory
https://github.com/osTicket/osTicket/releases/tag/v1.12.1 Third Party Advisory
https://www.exploit-db.com/exploits/47224 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Code, exploits, and tips for pentesting osTicket

osticket pentest

HTML Python

Updated: 1 month ago
8 stars 3 fork 3 watcher
Born at : June 7, 2022, 4:36 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14748 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14748 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/154003/osTicket-1.12-File-Upload-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/154003/osTicket-1.12-File-Upload-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/osTicket/osTicket/commit/33ed106b1602f559a660a69f931a9d873685d1ba No Types Assigned https://github.com/osTicket/osTicket/commit/33ed106b1602f559a660a69f931a9d873685d1ba Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/osTicket/osTicket/releases/tag/v1.10.7 No Types Assigned https://github.com/osTicket/osTicket/releases/tag/v1.10.7 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/osTicket/osTicket/releases/tag/v1.12.1 No Types Assigned https://github.com/osTicket/osTicket/releases/tag/v1.12.1 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/47224 No Types Assigned https://www.exploit-db.com/exploits/47224 Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-434
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.7 *cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:* versions from (including) 1.12 up to (excluding) 1.12.1
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/47224 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154003/osTicket-1.12-File-Upload-Cross-Site-Scripting.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14748 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.01%

score

0.73371

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability