CVE-2023-1316

Cross-site Scripting (XSS) - Stored in GitHub repository osticket/osticket prior to v1.16.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enhancesoft:osticket:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-10 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-1316

Mitre link : CVE-2023-1316

CVE.ORG link : CVE-2023-1316


JSON object : View

Products Affected

enhancesoft

  • osticket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')