[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1686Date: (C)2011-04-22   (M)2023-12-22


Multiple SQL injection vulnerabilities in Best Practical Solutions RT 2.0.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors, as demonstrated by reading data.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-44189
BID-47383
ADV-2011-1071
DSA-2220
http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000189.html
http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000188.html
http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000187.html
http://blog.bestpractical.com/2011/04/security-vulnerabilities-in-rt.html
https://bugzilla.redhat.com/show_bug.cgi?id=696795
rt-unspec-sql-injection(66792)

CPE    79
cpe:/a:bestpractical:rt:2.0.5.1
cpe:/a:bestpractical:rt:2.0.11
cpe:/a:bestpractical:rt:2.0.5.3
cpe:/a:bestpractical:rt:2.0.14
...
CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:600543

© SecPod Technologies