CVE-2019-11537

CVE-2019-11537

In osTicket before 1.12, XSS exists via /upload/file.php, /upload/scp/users.php?do=import-users, and /upload/scp/ajax.php/users/import if an agent manager user uploads a crafted .csv file to the User Importer, because file contents can appear in an error message. The XSS can lead to local file inclusion.

Source: CVE-2019-11537

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다