XSS and Local File Inclusion Vulnerability in osTicket User Importer

XSS and Local File Inclusion Vulnerability in osTicket User Importer

CVE-2019-11537 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In osTicket before 1.12, XSS exists via /upload/file.php, /upload/scp/users.php?do=import-users, and /upload/scp/ajax.php/users/import if an agent manager user uploads a crafted .csv file to the User Importer, because file contents can appear in an error message. The XSS can lead to local file inclusion.

Learn more about our User Device Pen Test.