Sitracker Support Incident Tracker 3.65 Error Message ftp_upload_file.php information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Sitracker Support Incident Tracker 3.65 (Ticket Tracking Software). This affects an unknown functionality of the file ftp_upload_file.php of the component Error Message Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

ftp_upload_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error message.

The weakness was presented 01/28/2012 with Secunia Research (Website). The advisory is shared at exploit-db.com. This vulnerability is uniquely identified as CVE-2011-3829 since 09/26/2011. The exploitability is told to be easy. It is possible to initiate the attack remotely. The successful exploitation needs a authentication. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1592 for this issue.

The exploit is shared for download at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:ftp_upload_file.php it is possible to find vulnerable targets with Google Hacking. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12698 (Support Incident Tracker (or SiT!) Multiple Vulnerabilities).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (71233) and Exploit-DB (18108). See 60041, 60040, 60039 and 60038 for similar entries.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 103339
OpenVAS Name: Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: sit_file_upload.rb
MetaSploit Name: Support Incident Tracker Remote Command Execution
MetaSploit File: 🔍

D2Sec: Sitracker SIT File Upload

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

09/26/2011 🔍
11/10/2011 +45 days 🔍
11/10/2011 +0 days 🔍
01/28/2012 +79 days 🔍
01/28/2012 +0 days 🔍
03/23/2015 +1150 days 🔍
01/29/2018 +1043 days 🔍

Sourcesinfo

Advisory: exploit-db.com
Organization: Secunia Research
Status: Not defined

CVE: CVE-2011-3829 (🔍)
X-Force: 71233 - Support Incident Tracker ftp_upload_file.php path disclosure
SecurityFocus: 50632 - Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
Secunia: 45453 - Support Incident Tracker Multiple Vulnerabilities, Moderately Critical
OSVDB: 76999

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 01/29/2018 16:08
Changes: 03/23/2015 16:50 (70), 01/29/2018 16:08 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!