Vulnerabilities > Bestpractical > Request Tracker > 3.8.13

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-41259 Unspecified vulnerability in Bestpractical Request Tracker
Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Disclosure via fake or spoofed RT email headers in an email message or a mail-gateway REST API call.
network
low complexity
bestpractical
7.5
2023-11-03 CVE-2023-41260 Unspecified vulnerability in Bestpractical Request Tracker
Best Practical Request Tracker (RT) before 4.4.7 and 5.x before 5.0.5 allows Information Exposure in responses to mail-gateway REST API calls.
network
low complexity
bestpractical
7.5
2015-09-03 CVE-2015-6506 Cross-site Scripting vulnerability in Bestpractical Request Tracker
Cross-site scripting (XSS) vulnerability in the cryptography interface in Request Tracker (RT) before 4.2.12 allows remote attackers to inject arbitrary web script or HTML via a crafted public key.
4.3
2015-08-14 CVE-2015-5475 Cross-site Scripting vulnerability in Bestpractical Request Tracker
Multiple cross-site scripting (XSS) vulnerabilities in Request Tracker (RT) 4.x before 4.2.12 allow remote attackers to inject arbitrary web script or HTML via vectors related to the (1) user and (2) group rights management pages.
4.3
2015-03-09 CVE-2015-1464 Improper Access Control vulnerability in multiple products
RT (aka Request Tracker) before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to hijack sessions via an RSS feed URL.
network
low complexity
fedoraproject bestpractical CWE-284
6.4
2015-03-09 CVE-2015-1165 Information Exposure vulnerability in multiple products
RT (aka Request Tracker) 3.8.8 through 4.x before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to obtain sensitive RSS feed URLs and ticket data via unspecified vectors.
network
low complexity
debian fedoraproject bestpractical CWE-200
5.0
2015-03-09 CVE-2014-9472 Resource Management Errors vulnerability in multiple products
The email gateway in RT (aka Request Tracker) 3.0.0 through 4.x before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to cause a denial of service (CPU and disk consumption) via a crafted email.
7.1
2013-07-24 CVE-2012-6581 Permissions, Privileges, and Access Controls vulnerability in Bestpractical Request Tracker
Best Practical Solutions RT 3.8.x before 3.8.15 and 4.0.x before 4.0.8, when GnuPG is enabled, allows remote attackers to bypass intended restrictions on reading keys in the product's keyring, and trigger outbound e-mail messages signed by an arbitrary stored secret key, by leveraging a UI e-mail signing privilege.
4.3
2013-07-24 CVE-2012-6580 Cryptographic Issues vulnerability in Bestpractical Request Tracker
Best Practical Solutions RT 3.8.x before 3.8.15 and 4.0.x before 4.0.8, when GnuPG is enabled, does not ensure that the UI labels unencrypted messages as unencrypted, which might make it easier for remote attackers to spoof details of a message's origin or interfere with encryption-policy auditing via an e-mail message to a queue's address.
4.3
2013-07-24 CVE-2012-6579 Cryptographic Issues vulnerability in Bestpractical Request Tracker
Best Practical Solutions RT 3.8.x before 3.8.15 and 4.0.x before 4.0.8, when GnuPG is enabled, allows remote attackers to configure encryption or signing for certain outbound e-mail, and possibly cause a denial of service (loss of e-mail readability), via an e-mail message to a queue's address.
network
low complexity
bestpractical CWE-310
6.4