Vulnerabilities > Bestpractical

DATE CVE VULNERABILITY TITLE RISK
2012-06-04 CVE-2011-4459 Permissions, Privileges, and Access Controls vulnerability in Bestpractical RT
Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 does not properly disable groups, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging a group membership.
3.5
2012-06-04 CVE-2011-4458 Code Injection vulnerability in Bestpractical RT
Best Practical Solutions RT 3.6.x, 3.7.x, and 3.8.x before 3.8.12 and 4.x before 4.0.6, when the VERPPrefix and VERPDomain options are enabled, allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-5092 and CVE-2011-5093.
6.8
2012-06-04 CVE-2011-2084 Information Exposure vulnerability in Bestpractical RT
Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 allows remote authenticated users to read (1) hashes of former passwords and (2) ticket correspondence history by leveraging access to a privileged account.
network
low complexity
bestpractical CWE-200
4.0
2012-06-04 CVE-2011-2083 Cross-Site Scripting vulnerability in Bestpractical RT
Multiple cross-site scripting (XSS) vulnerabilities in Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2012-06-04 CVE-2011-2082 Credentials Management vulnerability in Bestpractical RT
The vulnerable-passwords script in Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 does not update the password-hash algorithm for disabled user accounts, which makes it easier for context-dependent attackers to determine cleartext passwords, and possibly use these passwords after accounts are re-enabled, via a brute-force attack on the database.
network
low complexity
bestpractical CWE-255
5.0
2011-04-22 CVE-2011-1690 Credentials Management vulnerability in Bestpractical RT
Best Practical Solutions RT 3.6.0 through 3.6.10 and 3.8.0 through 3.8.8 allows remote attackers to trick users into sending credentials to an arbitrary server via unspecified vectors.
4.3
2011-04-22 CVE-2011-1689 Cross-Site Scripting vulnerability in Bestpractical RT
Multiple cross-site scripting (XSS) vulnerabilities in Best Practical Solutions RT 2.0.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2011-04-22 CVE-2011-1688 Path Traversal vulnerability in Bestpractical RT
Directory traversal vulnerability in Best Practical Solutions RT 3.2.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allows remote attackers to read arbitrary files via a crafted HTTP request.
4.3
2011-04-22 CVE-2011-1687 Information Exposure vulnerability in Bestpractical RT
Best Practical Solutions RT 3.0.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allows remote authenticated users to obtain sensitive information by using the search interface, as demonstrated by retrieving encrypted passwords.
network
low complexity
bestpractical CWE-200
4.0
2011-04-22 CVE-2011-1686 SQL Injection vulnerability in Bestpractical RT
Multiple SQL injection vulnerabilities in Best Practical Solutions RT 2.0.0 through 3.6.10, 3.8.0 through 3.8.9, and 4.0.0rc through 4.0.0rc7 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors, as demonstrated by reading data.
network
low complexity
bestpractical CWE-89
6.5