[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-5072Date: (C)2012-01-29   (M)2023-12-22


Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to portal/kb.php; (2) contractid parameter to contract_add_service.php; (3) id parameter to edit_escalation_path.php; (4) unlock, (5) lock, or (6) selected parameter to holding_queue.php; inc parameter in a report action to (7) report_customers.php or (8) report_incidents_by_site.php; (9) start parameter to search.php; or (10) sites parameter to transactions.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/519636
SECUNIA-46019
http://sitracker.org/wiki/ReleaseNotes365
https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html

CPE    11
cpe:/a:sitracker:support_incident_tracker:3.63:beta1
cpe:/a:sitracker:support_incident_tracker:3.6
cpe:/a:sitracker:support_incident_tracker:3.62
cpe:/a:sitracker:support_incident_tracker:3.63
...
CWE    1
CWE-89

© SecPod Technologies