SQL Injection Vulnerability in osTicket (Versions before 1.10.1) via Array Construction

SQL Injection Vulnerability in osTicket (Versions before 1.10.1) via Array Construction

CVE-2017-14396 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In osTicket before 1.10.1, SQL injection is possible by constructing an array via use of square brackets at the end of a parameter name, as demonstrated by the key parameter to file.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.