Vulnerabilities > Osticket > Osticket STS > 1.3.beta

DATE CVE VULNERABILITY TITLE RISK
2006-12-26 CVE-2006-6733 Cross-Site Scripting vulnerability in Osticket STS 1.2.7/1.3Beta
Cross-site scripting (XSS) vulnerability in support/view.php in Support Cards 1 (osTicket) allows remote attackers to inject arbitrary web script or HTML via the e parameter.
network
osticket CWE-79
4.3
2005-07-06 CVE-2005-2154 Input Validation vulnerability in OSTicket
PHP local file inclusion vulnerability in (1) view.php and (2) open.php in osTicket 1.3.1 beta and earlier allows remote attackers to include and possibly execute arbitrary local files via the inc parameter.
network
low complexity
osticket
7.5
2005-07-06 CVE-2005-2153 Input Validation vulnerability in OSTicket
SQL injection vulnerability in class.ticket.php in osTicket 1.3.1 beta and earlier allows remote attackers to execute arbitrary SQL commands via the ticket variable.
network
low complexity
osticket
7.5