Persistent XSS vulnerability in osTicket file-upload functionality

Persistent XSS vulnerability in osTicket file-upload functionality

CVE-2019-14748 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. The Ticket creation form allows users to upload files along with queries. It was found that the file-upload functionality has fewer (or no) mitigations implemented for file content checks; also, the output is not handled properly, causing persistent XSS that leads to cookie stealing or malicious actions. For example, a non-agent user can upload a .html file, and Content-Disposition will be set to inline instead of attachment.

Learn more about our User Device Pen Test.