[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5475Date: (C)2015-08-19   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Request Tracker (RT) 4.x before 4.2.12 allow remote attackers to inject arbitrary web script or HTML via vectors related to the (1) user and (2) group rights management pages.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-76364
DSA-3335
FEDORA-2015-13641
FEDORA-2015-13664
FEDORA-2015-13718
http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html
https://bestpractical.com/release-notes/rt/4.2.12

CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:109479
oval:org.secpod.oval:def:109481
oval:org.secpod.oval:def:602196

© SecPod Technologies