Vulnerabilities > CVE-2011-3829 - Information Exposure vulnerability in Sitracker Support Incident Tracker 3.65

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
sitracker
CWE-200
exploit available
metasploit

Summary

ftp_upload_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error message.

Vulnerable Configurations

Part Description Count
Application
Sitracker
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

D2sec

nameSitracker SIT File Upload
urlhttp://www.d2sec.com/exploits/sitracker_sit_file_upload.html

Exploit-Db

descriptionSupport Incident Tracker. CVE-2011-3829,CVE-2011-3833,CVE-CVE-2011-3833. Webapps exploit for php platform
fileexploits/php/webapps/18108.rb
idEDB-ID:18108
last seen2016-02-02
modified2011-11-13
platformphp
port
published2011-11-13
reportermetasploit
sourcehttps://www.exploit-db.com/download/18108/
titleSupport Incident Tracker <= 3.65 - Remote Command Execution
typewebapps

Metasploit

descriptionThis module combines two separate issues within Support Incident Tracker (<= 3.65) application to upload arbitrary data and thus execute a shell. The two issues exist in ftp_upload_file.php. The first vulnerability exposes the upload dir used to store attachments. The second vulnerability allows arbitrary file upload since there is no validation function to prevent from uploading any file type. Authentication is required to exploit both vulnerabilities.
idMSF:EXPLOIT/MULTI/HTTP/SIT_FILE_UPLOAD
last seen2020-06-07
modified2017-07-24
published2011-11-12
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/sit_file_upload.rb
titleSupport Incident Tracker Remote Command Execution

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/106933/sit_file_upload.rb.txt
idPACKETSTORM:106933
last seen2016-12-05
published2011-11-13
reporterSecunia Research
sourcehttps://packetstormsecurity.com/files/106933/Support-Incident-Tracker-3.65-Remote-Command-Execution.html
titleSupport Incident Tracker 3.65 Remote Command Execution

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:72324
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-72324
titleSupport Incident Tracker <= 3.65 Remote Command Execution