Vulnerabilities > CVE-2019-14749 - Improper Neutralization of Formula Elements in a CSV File vulnerability in Osticket

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
osticket
CWE-1236
exploit available

Summary

An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. CSV (aka Formula) injection exists in the export spreadsheets functionality. These spreadsheets are generated dynamically from unvalidated or unfiltered user input in the Name and Internal Notes fields in the Users tab, and the Issue Summary field in the tickets tab. This allows other agents to download data in a .csv file format or .xls file format. This is used as input for spreadsheet applications such as Excel and OpenOffice Calc, resulting in a situation where cells in the spreadsheets can contain input from an untrusted source. As a result, the end user who is accessing the exported spreadsheet can be affected.

Exploit-Db

fileexploits/php/webapps/47225.txt
idEDB-ID:47225
last seen2019-08-12
modified2019-08-12
platformphp
port80
published2019-08-12
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47225
titleosTicket 1.12 - Formula Injection
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/154004/osticket112formula-inject.txt
idPACKETSTORM:154004
last seen2019-08-11
published2019-08-11
reporterAishwarya Iyer
sourcehttps://packetstormsecurity.com/files/154004/osTicket-1.12-Formula-Injection.html
titleosTicket 1.12 Formula Injection