In osTicket before 1.12, XSS exists via /upload/file.php, /upload/scp/users.php?do=import-users, and /upload/scp/ajax.php/users/import if an agent manager user uploads a crafted .csv file to the User Importer, because file contents can appear in an error message. The XSS can lead to local file inclusion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-25T18:26:59

Updated: 2024-08-04T22:55:40.597Z

Reserved: 2019-04-25T00:00:00

Link: CVE-2019-11537

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-25T19:29:01.143

Modified: 2019-05-07T18:57:14.417

Link: CVE-2019-11537

cve-icon Redhat

No data.