[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-5071Date: (C)2012-01-28   (M)2023-12-22


Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.64 allow remote attackers to execute arbitrary SQL commands via the (1) exc[] parameter to report_marketing.php, (2) selected[] parameter to tasks.php, (3) sites[] parameter to billable_incidents.php, or (4) search_string parameter to search.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://seclists.org/bugtraq/2011/Jul/174
SECUNIA-45277
SECUNIA-45437
http://en.securitylab.ru/lab/PT-2011-25
http://sitracker.org/wiki/ReleaseNotes364

CPE    10
cpe:/a:sitracker:support_incident_tracker:3.63:beta1
cpe:/a:sitracker:support_incident_tracker:3.6
cpe:/a:sitracker:support_incident_tracker:3.62
cpe:/a:sitracker:support_incident_tracker:3.45:beta1
...
CWE    1
CWE-89

© SecPod Technologies