Vulnerabilities > Sitracker

DATE CVE VULNERABILITY TITLE RISK
2012-01-29 CVE-2011-5071 SQL Injection vulnerability in Sitracker Support Incident Tracker
Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.64 allow remote attackers to execute arbitrary SQL commands via the (1) exc[] parameter to report_marketing.php, (2) selected[] parameter to tasks.php, (3) sites[] parameter to billable_incidents.php, or (4) search_string parameter to search.php.
network
low complexity
sitracker CWE-89
7.5
2012-01-29 CVE-2011-5070 Cross-Site Scripting vulnerability in Sitracker Support Incident Tracker 3.65
Multiple cross-site scripting (XSS) vulnerabilities in Support Incident Tracker (aka SiT!) 3.65 allow remote attackers to inject arbitrary web script or HTML via (1) the file name to incident_attachments.php; (2) unspecified vectors in link_add.php, possibly involving origref, linkref, linktype parameters, which are not properly handled in the clean_int function in lib/base.inc.php, or the redirect parameter, which is not properly handled in the html_redirect function in lib/html.inc.php; and (3) unspecified vectors in translate.php.
network
sitracker CWE-79
4.3
2012-01-29 CVE-2011-5069 Input Validation vulnerability in Sitracker Support Incident Tracker 3.65
Unrestricted file upload vulnerability in incident_attachments.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in unspecified directory, a different program than CVE-2011-3833.
network
sitracker
6.0
2012-01-29 CVE-2011-5068 Cross-Site Request Forgery (CSRF) vulnerability in Sitracker Support Incident Tracker 3.65
Multiple cross-site request forgery (CSRF) vulnerabilities in Support Incident Tracker (aka SiT!) 3.65 allow remote attackers to hijack the authentication of user for requests that delete a user via user_delete.php and other unspecified programs.
network
sitracker CWE-352
6.8
2012-01-29 CVE-2011-5067 Information Exposure vulnerability in Sitracker Support Incident Tracker 3.65
move_uploaded_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error message.
network
low complexity
sitracker CWE-200
4.0
2012-01-29 CVE-2011-3833 Input Validation vulnerability in Sitracker Support Incident Tracker 3.65
Unrestricted file upload vulnerability in ftp_upload_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to execute arbitrary PHP code by uploading a PHP file, then accessing it via a direct request to the file in an unspecified directory.
network
sitracker
6.0
2012-01-29 CVE-2011-3832 Code Injection vulnerability in Sitracker Support Incident Tracker 3.65
Eval injection vulnerability in config.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated administrators to execute arbitrary PHP code via the application_name parameter in a save action.
network
low complexity
sitracker CWE-94
6.5
2012-01-29 CVE-2011-3831 SQL Injection vulnerability in Sitracker Support Incident Tracker 3.65
SQL injection vulnerability in incident_attachments.php in Support Incident Tracker (aka SiT!) 3.65 allows remote attackers to execute arbitrary SQL commands via an uploaded file with a crafted file name.
network
low complexity
sitracker CWE-89
7.5
2012-01-29 CVE-2011-3830 Cross-Site Scripting vulnerability in Sitracker Support Incident Tracker 3.65
Cross-site scripting (XSS) vulnerability in search.php in Support Incident Tracker (aka SiT!) 3.65 allows remote attackers to inject arbitrary web script or HTML via the search_string parameter.
network
sitracker CWE-79
4.3
2012-01-29 CVE-2011-3829 Information Exposure vulnerability in Sitracker Support Incident Tracker 3.65
ftp_upload_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error message.
network
low complexity
sitracker CWE-200
4.0