Sitracker Support Incident Tracker up to 3.62 Marketing report_marketing.php search_string sql injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.6 | $0-$5k | 0.00 |
A vulnerability, which was classified as critical, was found in Sitracker Support Incident Tracker up to 3.62 (Ticket Tracking Software). Affected is an unknown part of the file report_marketing.php of the component Marketing. The manipulation of the argument search_string
with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:
Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.64 allow remote attackers to execute arbitrary SQL commands via the (1) exc[] parameter to report_marketing.php, (2) selected[] parameter to tasks.php, (3) sites[] parameter to billable_incidents.php, or (4) search_string parameter to search.php. NOTE: some of these details are obtained from third party information.
The weakness was disclosed 01/28/2012 (Website). The advisory is available at sitracker.org. This vulnerability is traded as CVE-2011-5071 since 01/28/2012. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.
The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:report_marketing.php it is possible to find vulnerable targets with Google Hacking.
Upgrading to version 3.63 eliminates this vulnerability.
The vulnerability is also documented in the databases at Exploit-DB (35986) and Secunia (SA45277†). The entries VDB-60041, VDB-60040, VDB-60039 and VDB-60038 are pretty similar.
Product
Type
Vendor
Name
Version
- 3.0
- 3.1
- 3.2
- 3.3
- 3.4
- 3.5
- 3.6
- 3.7
- 3.8
- 3.9
- 3.10
- 3.11
- 3.12
- 3.13
- 3.14
- 3.15
- 3.16
- 3.17
- 3.18
- 3.19
- 3.20
- 3.21
- 3.22
- 3.23
- 3.24
- 3.25
- 3.26
- 3.27
- 3.28
- 3.29
- 3.30
- 3.31
- 3.32
- 3.33
- 3.34
- 3.35
- 3.36
- 3.37
- 3.38
- 3.39
- 3.40
- 3.41
- 3.42
- 3.43
- 3.44
- 3.45
- 3.46
- 3.47
- 3.48
- 3.49
- 3.50
- 3.51
- 3.52
- 3.53
- 3.54
- 3.55
- 3.56
- 3.57
- 3.58
- 3.59
- 3.60
- 3.61
- 3.62
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 7.3VulDB Meta Temp Score: 6.6
VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
OpenVAS ID: 802388
OpenVAS Name: Support Incident Tracker SiT! Multiple SQL Injection And XSS Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: Support Incident Tracker 3.63
Timeline
07/19/2011 🔍01/28/2012 🔍
01/28/2012 🔍
01/28/2012 🔍
03/23/2015 🔍
01/19/2025 🔍
Sources
Advisory: sitracker.orgStatus: Confirmed
Confirmation: 🔍
CVE: CVE-2011-5071 (🔍)
Secunia: 45277 - Support Incident Tracker Two SQL Injection Vulnerabilities, Less Critical
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 03/23/2015 04:50 PMUpdated: 01/19/2025 12:35 PM
Changes: 03/23/2015 04:50 PM (54), 01/10/2018 08:00 AM (7), 01/19/2025 12:35 PM (27)
Complete: 🔍
Cache ID: 18:8CF:40
No comments yet. Languages: en.
Please log in to comment.