Vulnerability CVE-2013-3372


Published: 2013-08-23

Description:
Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 allows remote attackers to inject multiple Content-Disposition HTTP headers and possibly conduct cross-site scripting (XSS) attacks via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bestpractical -> RT 

 References:
http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000228.html
http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html
http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html
http://www.osvdb.org/93607
http://secunia.com/advisories/53522
http://secunia.com/advisories/53505

Copyright 2024, cxsecurity.com

 

Back to Top