Sitracker Support Incident Tracker 3.65 File Upload incident_attachments.php memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.8$0-$5k0.00

A vulnerability classified as critical was found in Sitracker Support Incident Tracker 3.65 (Ticket Tracking Software). This vulnerability affects an unknown functionality of the file incident_attachments.php of the component File Upload. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Unrestricted file upload vulnerability in incident_attachments.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in unspecified directory, a different program than CVE-2011-3833.

The weakness was published 01/28/2012 as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability was named CVE-2011-5069 since 01/28/2012. The attack can be initiated remotely. The successful exploitation needs a single authentication. There are known technical details, but no exploit is available.

By approaching the search of inurl:incident_attachments.php it is possible to find vulnerable targets with Google Hacking. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12698 (Support Incident Tracker (or SiT!) Multiple Vulnerabilities).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (71651). Similar entries are available at 60041, 60039, 60038 and 60037.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.8

VulDB Base Score: 6.3
VulDB Temp Score: 5.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

07/27/2011 🔍
12/02/2011 +128 days 🔍
01/28/2012 +57 days 🔍
01/28/2012 +0 days 🔍
01/28/2012 +0 days 🔍
03/23/2015 +1150 days 🔍
01/10/2018 +1024 days 🔍

Sourcesinfo

Advisory: kb.cert.org
Status: Confirmed

CVE: CVE-2011-5069 (🔍)
X-Force: 71651 - Support Incident Tracker incident_atachments.php and ftp_upload_file.php file upload
SecurityFocus: 50896 - Support Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
Secunia: 45437 - Support Incident Tracker Multiple Vulnerabilities, Moderately Critical
OSVDB: 77653

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 01/10/2018 07:58
Changes: 03/23/2015 16:50 (57), 01/10/2018 07:58 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!