Sitracker Support Incident Tracker 3.65 config.php application_name code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability was found in Sitracker Support Incident Tracker 3.65 (Ticket Tracking Software). It has been classified as critical. Affected is an unknown code of the file config.php. The manipulation of the argument application_name with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Eval injection vulnerability in config.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated administrators to execute arbitrary PHP code via the application_name parameter in a save action.

The weakness was released 01/28/2012 with Secunia Research (Website). The advisory is shared for download at securityfocus.com. This vulnerability is traded as CVE-2011-3832 since 09/26/2011. The exploitability is told to be easy. It is possible to launch the attack remotely. A authentication is needed for exploitation. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.

A public exploit has been developed in Ruby. The exploit is shared for download at securityfocus.com. It is declared as highly functional. By approaching the search of inurl:config.php it is possible to find vulnerable targets with Google Hacking. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12698 (Support Incident Tracker (or SiT!) Multiple Vulnerabilities).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (71236). Entries connected to this vulnerability are available at 60041, 60040, 60039 and 60038.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.1

VulDB Base Score: 6.3
VulDB Temp Score: 6.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 103339
OpenVAS Name: Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

09/26/2011 🔍
11/10/2011 +45 days 🔍
11/10/2011 +0 days 🔍
01/28/2012 +79 days 🔍
01/28/2012 +0 days 🔍
03/23/2015 +1150 days 🔍
01/10/2018 +1024 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Organization: Secunia Research
Status: Not defined

CVE: CVE-2011-3832 (🔍)
X-Force: 71236 - Support Incident Tracker config.php code execution
SecurityFocus: 50632 - Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
Secunia: 45453 - Support Incident Tracker Multiple Vulnerabilities, Moderately Critical
OSVDB: 77002

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 01/10/2018 08:00
Changes: 03/23/2015 16:50 (64), 01/10/2018 08:00 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!