Vulnerability CVE-2015-5475


Published: 2015-08-14

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Request Tracker (RT) 4.x before 4.2.12 allow remote attackers to inject arbitrary web script or HTML via vectors related to the (1) user and (2) group rights management pages.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bestpractical -> Request tracker 

 References:
http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164607.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165124.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165163.html
http://www.debian.org/security/2015/dsa-3335
http://www.securityfocus.com/bid/76364
https://bestpractical.com/release-notes/rt/4.2.12

Copyright 2024, cxsecurity.com

 

Back to Top