Cross-site scripting in bestpractical.squarespace.com rt4



Published: 2015-08-14 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-5475
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Request Tracker
Web applications / Other software

Vendor Best Practical Solutions

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU32361

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5475

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Request Tracker (RT) 4.x before 4.2.12 when processing vectors related to the (1) user and (2) group rights management pages. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 4.2.12.

Vulnerable software versions

Request Tracker: 4.2.6

External links

http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164607.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165124.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165163.html
http://www.debian.org/security/2015/dsa-3335
http://www.securityfocus.com/bid/76364
http://bestpractical.com/release-notes/rt/4.2.12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###