This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Bestpractical First view 2011-01-25
Product Rt Last view 2013-08-23
Version 3.8.9 Type Application
Update rc2  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:bestpractical:rt

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
4.3 2013-08-23 CVE-2013-3374

Unspecified vulnerability in Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13, when using the Apache::Session::File session store, allows remote attackers to obtain sensitive information (user preferences and caches) via unknown vectors, related to a "limited session re-use."

5 2013-08-23 CVE-2013-3373

CRLF injection vulnerability in Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a MIME header.

4.3 2013-08-23 CVE-2013-3372

Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 allows remote attackers to inject multiple Content-Disposition HTTP headers and possibly conduct cross-site scripting (XSS) attacks via unspecified vectors.

4.3 2013-08-23 CVE-2013-3371

Cross-site scripting (XSS) vulnerability in Request Tracker (RT) 3.8.3 through 3.8.16 and 4.0.x before 4.0.13 allows remote attackers to inject arbitrary web script or HTML via the filename of an attachment.

6.8 2013-08-23 CVE-2013-3370

Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 does not properly restrict access to private callback components, which allows remote attackers to have an unspecified impact via a direct request.

6 2013-08-23 CVE-2013-3369

Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 allows remote authenticated users with the permissions to view the administration pages to execute arbitrary private components via unspecified vectors.

3.3 2013-08-23 CVE-2013-3368

bin/rt in Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 allows local users to overwrite arbitrary files via a symlink attack on a temporary file with predictable name.

5 2012-11-11 CVE-2012-4884

Argument injection vulnerability in Request Tracker (RT) 3.8.x before 3.8.15 and 4.0.x before 4.0.8 allows remote attackers to create arbitrary files via unspecified vectors related to the GnuPG client.

5 2012-11-11 CVE-2012-4734

Request Tracker (RT) 3.8.x before 3.8.15 and 4.0.x before 4.0.8 allows remote attackers to conduct a "confused deputy" attack to bypass the CSRF warning protection mechanism and cause victims to "modify arbitrary state" via unknown vectors related to a crafted link.

3.5 2012-11-11 CVE-2012-4730

Request Tracker (RT) 3.8.x before 3.8.15 and 4.0.x before 4.0.8 allows remote authenticated users with ModifySelf or AdminUser privileges to inject arbitrary email headers and conduct phishing attacks or obtain sensitive information via unknown vectors.

4.3 2012-08-15 CVE-2012-2769

Multiple cross-site scripting (XSS) vulnerabilities in the topic administration page in the Extension::MobileUI extension before 1.02 for Best Practical Solutions RT 3.8.x and in Best Practical Solutions RT before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

7.5 2012-06-04 CVE-2011-5092

Best Practical Solutions RT 3.8.x before 3.8.12 and 4.x before 4.0.6 allows remote attackers to execute arbitrary code and gain privileges via unspecified vectors, a different vulnerability than CVE-2011-4458 and CVE-2011-5093.

6.5 2012-06-04 CVE-2011-4460

SQL injection vulnerability in Best Practical Solutions RT 2.x and 3.x before 3.8.12 and 4.x before 4.0.6 allows remote authenticated users to execute arbitrary SQL commands by leveraging access to a privileged account.

3.5 2012-06-04 CVE-2011-4459

Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 does not properly disable groups, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging a group membership.

6.8 2012-06-04 CVE-2011-4458

Best Practical Solutions RT 3.6.x, 3.7.x, and 3.8.x before 3.8.12 and 4.x before 4.0.6, when the VERPPrefix and VERPDomain options are enabled, allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-5092 and CVE-2011-5093.

6.8 2012-06-04 CVE-2011-2085

Multiple cross-site request forgery (CSRF) vulnerabilities in Best Practical Solutions RT before 3.8.12 and 4.x before 4.0.6 allow remote attackers to hijack the authentication of arbitrary users.

4 2012-06-04 CVE-2011-2084

Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 allows remote authenticated users to read (1) hashes of former passwords and (2) ticket correspondence history by leveraging access to a privileged account.

4.3 2012-06-04 CVE-2011-2083

Multiple cross-site scripting (XSS) vulnerabilities in Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5 2012-06-04 CVE-2011-2082

The vulnerable-passwords script in Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 does not update the password-hash algorithm for disabled user accounts, which makes it easier for context-dependent attackers to determine cleartext passwords, and possibly use these passwords after accounts are re-enabled, via a brute-force attack on the database. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-0009.

4.3 2011-04-22 CVE-2011-1689

Multiple cross-site scripting (XSS) vulnerabilities in Best Practical Solutions RT 2.0.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3 2011-04-22 CVE-2011-1688

Directory traversal vulnerability in Best Practical Solutions RT 3.2.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allows remote attackers to read arbitrary files via a crafted HTTP request.

4 2011-04-22 CVE-2011-1687

Best Practical Solutions RT 3.0.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allows remote authenticated users to obtain sensitive information by using the search interface, as demonstrated by retrieving encrypted passwords.

6.5 2011-04-22 CVE-2011-1686

Multiple SQL injection vulnerabilities in Best Practical Solutions RT 2.0.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors, as demonstrated by reading data.

4.6 2011-04-22 CVE-2011-1685

Best Practical Solutions RT 3.8.0 through 3.8.9 and 4.0.0rc through 4.0.0rc7, when the CustomFieldValuesSources (aka external custom field) option is enabled, allows remote authenticated users to execute arbitrary code via unspecified vectors, as demonstrated by a cross-site request forgery (CSRF) attack.

4 2011-02-28 CVE-2011-1008

Scrips_Overlay.pm in Best Practical Solutions RT before 3.8.9 does not properly restrict access to a TicketObj in a Scrip after a CurrentUser change, which allows remote authenticated users to obtain sensitive information via unspecified vectors, as demonstrated by custom-field value information, related to SQL logging.

CWE : Common Weakness Enumeration

%idName
24% (6) CWE-264 Permissions, Privileges, and Access Controls
20% (5) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
12% (3) CWE-94 Failure to Control Generation of Code ('Code Injection')
8% (2) CWE-352 Cross-Site Request Forgery (CSRF)
8% (2) CWE-255 Credentials Management
8% (2) CWE-200 Information Exposure
8% (2) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
4% (1) CWE-310 Cryptographic Issues
4% (1) CWE-59 Improper Link Resolution Before File Access ('Link Following')
4% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...

Open Source Vulnerability Database (OSVDB)

id Description
74797 RT Multiple Unspecified XSS
74796 RT Unspecified Traversal Arbitrary File Access
74795 RT Search Interface Encrypted Password Disclosure
74794 RT Multiple Unspecified SQL Injection
74793 RT External Custom Field Unspecified Remote Code Execution
71012 RT Form Data Resubmission Login Credentials Disclosure
71011 RT Scrips_Overlay.pm TicketObj Access Unspecified Information Disclosure
70661 RT MD5 Password Hash Storage Brute-force Weakness

OpenVAS Exploits

id Description
2012-11-26 Name : FreeBSD Ports: rt40
File : nvt/freebsd_rt400.nasl
2012-11-09 Name : Fedora Update for rt3 FEDORA-2012-17174
File : nvt/gb_fedora_2012_17174_rt3_fc17.nasl
2012-11-09 Name : Fedora Update for rt3 FEDORA-2012-17218
File : nvt/gb_fedora_2012_17218_rt3_fc16.nasl
2012-10-29 Name : Debian Security Advisory DSA 2567-1 (request-tracker3.8)
File : nvt/deb_2567_1.nasl
2012-08-30 Name : Fedora Update for rt3 FEDORA-2012-8290
File : nvt/gb_fedora_2012_8290_rt3_fc17.nasl
2012-06-04 Name : Fedora Update for rt3 FEDORA-2012-8363
File : nvt/gb_fedora_2012_8363_rt3_fc16.nasl
2012-06-04 Name : Fedora Update for rt3 FEDORA-2012-8339
File : nvt/gb_fedora_2012_8339_rt3_fc15.nasl
2012-05-31 Name : Debian Security Advisory DSA 2480-1 (request-tracker3.8)
File : nvt/deb_2480_1.nasl
2012-05-31 Name : FreeBSD Ports: rt40
File : nvt/freebsd_rt40.nasl
2011-05-12 Name : FreeBSD Ports: rt36
File : nvt/freebsd_rt36.nasl
2011-05-09 Name : RT (Request Tracker) Cross Site Request Forgery Vulnerability
File : nvt/secpod_rt_csrf_vuln.nasl
2011-05-09 Name : RT (Request Tracker) Search Interface Information Disclosure Vulnerability
File : nvt/secpod_rt_search_info_disclosure_vuln.nasl
2011-05-09 Name : RT (Request Tracker) Unspecified Directory Traversal Vulnerability
File : nvt/secpod_rt_unspecified_dir_traversal_vuln.nasl
2011-05-09 Name : RT (Request Tracker) Unspecified Multiple Vulnerabilities
File : nvt/secpod_rt_unspecified_mult_vuln.nasl
2011-03-09 Name : RT (Request Tracker) Multiple Vulnerabilities
File : nvt/gb_rt_mult_vuln.nasl
2011-03-07 Name : Debian Security Advisory DSA 2150-1 (request-tracker3.6)
File : nvt/deb_2150_1.nasl
2011-01-24 Name : Request Tracker Password Information Disclosure Vulnerability
File : nvt/gb_rt_45959.nasl

Nessus® Vulnerability Scanner

id Description
2013-07-22 Name: The remote web server is running a Perl application that is affected by multi...
File: rt_4013.nasl - Type: ACT_GATHER_INFO
2013-05-24 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_3a429192c36a11e297a96805ca0b3d42.nasl - Type: ACT_GATHER_INFO
2013-05-23 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2670.nasl - Type: ACT_GATHER_INFO
2013-05-23 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2671.nasl - Type: ACT_GATHER_INFO
2012-11-27 Name: The remote web server is running a Perl application that is affected by multi...
File: rt_3_8_15_or_4_0_8.nasl - Type: ACT_GATHER_INFO
2012-11-08 Name: The remote Fedora host is missing a security update.
File: fedora_2012-17218.nasl - Type: ACT_GATHER_INFO
2012-11-08 Name: The remote Fedora host is missing a security update.
File: fedora_2012-17174.nasl - Type: ACT_GATHER_INFO
2012-11-08 Name: The remote Fedora host is missing a security update.
File: fedora_2012-17143.nasl - Type: ACT_GATHER_INFO
2012-11-02 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_4b738d54242711e29817c8600054b392.nasl - Type: ACT_GATHER_INFO
2012-10-29 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2567.nasl - Type: ACT_GATHER_INFO
2012-08-06 Name: The remote web server is running a Perl application that is affected by multi...
File: rt_3_8_12_or_4_0_6.nasl - Type: ACT_GATHER_INFO
2012-06-29 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2480.nasl - Type: ACT_GATHER_INFO
2012-05-29 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_e0a969e4a51211e190b4e0cb4e266481.nasl - Type: ACT_GATHER_INFO
2011-04-20 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2220.nasl - Type: ACT_GATHER_INFO
2011-04-18 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_bf17150968dd11e0afe60003ba02bf30.nasl - Type: ACT_GATHER_INFO
2011-03-03 Name: The remote Fedora host is missing a security update.
File: fedora_2011-1677.nasl - Type: ACT_GATHER_INFO
2011-02-25 Name: The remote web server is running a Perl application that is affected by secur...
File: rt_389.nasl - Type: ACT_GATHER_INFO
2011-01-25 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2150.nasl - Type: ACT_GATHER_INFO