Lucene search

K

Support Incident Tracker Security Vulnerabilities

cve
cve

CVE-2020-15308

Support Incident Tracker (aka SiT! or SiTracker) 3.67 p2 allows post-authentication SQL injection via the site_edit.php typeid or site parameter, the search_incidents_advanced.php search_title parameter, or the report_qbe.php criteriafield...

7.2CVSS

8.6AI Score

0.001EPSS

2020-06-26 11:15 AM
18
cve
cve

CVE-2019-20220

In Support Incident Tracker (SiT!) 3.67, the search_id parameter in the search_incidents_advanced.php page is affected by...

6.1CVSS

7.4AI Score

0.001EPSS

2020-01-02 02:16 PM
66
cve
cve

CVE-2019-20223

In Support Incident Tracker (SiT!) 3.67, the id parameter is affected by XSS on all endpoints that use this parameter, a related issue to...

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-02 02:16 PM
66
cve
cve

CVE-2019-20221

In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php...

6.1CVSS

6.5AI Score

0.001EPSS

2020-01-02 02:16 PM
65
cve
cve

CVE-2019-20222

In Support Incident Tracker (SiT!) 3.67, the Short Application Name and Application Name inputs in the config.php page are affected by...

6.1CVSS

7.3AI Score

0.001EPSS

2020-01-02 02:16 PM
64
cve
cve

CVE-2012-2235

Cross-site scripting (XSS) vulnerability in Support Incident Tracker (SiT!) 3.65 and earlier allows remote attackers to inject arbitrary web script or HTML via the id parameter to index.php, which is not properly handled in an error...

6AI Score

0.001EPSS

2012-05-27 07:55 PM
22
cve
cve

CVE-2011-5074

Multiple cross-site request forgery (CSRF) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to hijack the authentication of administrators for requests that change administrator email, add a new administrator, or insert arbitrary script via (1)...

7.4AI Score

0.003EPSS

2012-01-29 11:55 AM
20
cve
cve

CVE-2011-5073

Multiple cross-site scripting (XSS) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to inject arbitrary web script or HTML via the (1) mode parameter to contact_support.php; (2) contractid parameter to contract_add_service.php; (3) user parameter to...

5.8AI Score

0.006EPSS

2012-01-29 11:55 AM
18
cve
cve

CVE-2011-4337

Static code injection vulnerability in translate.php in Support Incident Tracker (aka SiT!) 3.45 through 3.65 allows remote attackers to inject arbitrary PHP code into an executable language file in the i18n directory via the lang...

8.1AI Score

0.018EPSS

2012-01-29 11:55 AM
16
cve
cve

CVE-2011-5072

Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to portal/kb.php; (2) contractid parameter to contract_add_service.php; (3) id parameter to edit_escalation_path.php; (4)...

8.7AI Score

0.001EPSS

2012-01-29 11:55 AM
16
cve
cve

CVE-2011-5075

translate.php in Support Incident Tracker (aka SiT!) 3.45 through 3.65 allows remote attackers to obtain sensitive information via a direct request using the save action, which reveals the installation...

6.3AI Score

0.003EPSS

2012-01-29 11:55 AM
18
cve
cve

CVE-2011-5067

move_uploaded_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error...

6.5AI Score

0.001EPSS

2012-01-29 04:04 AM
28
cve
cve

CVE-2011-3830

Cross-site scripting (XSS) vulnerability in search.php in Support Incident Tracker (aka SiT!) 3.65 allows remote attackers to inject arbitrary web script or HTML via the search_string...

5.8AI Score

0.004EPSS

2012-01-29 04:04 AM
18
cve
cve

CVE-2011-3831

SQL injection vulnerability in incident_attachments.php in Support Incident Tracker (aka SiT!) 3.65 allows remote attackers to execute arbitrary SQL commands via an uploaded file with a crafted file...

8.5AI Score

0.005EPSS

2012-01-29 04:04 AM
19
cve
cve

CVE-2011-5068

Multiple cross-site request forgery (CSRF) vulnerabilities in Support Incident Tracker (aka SiT!) 3.65 allow remote attackers to hijack the authentication of user for requests that delete a user via user_delete.php and other unspecified...

8AI Score

0.002EPSS

2012-01-29 04:04 AM
14
cve
cve

CVE-2011-3832

Eval injection vulnerability in config.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated administrators to execute arbitrary PHP code via the application_name parameter in a save...

7.6AI Score

0.006EPSS

2012-01-29 04:04 AM
23
cve
cve

CVE-2011-3829

ftp_upload_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error...

5.6AI Score

0.012EPSS

2012-01-29 04:04 AM
28
cve
cve

CVE-2011-5070

Multiple cross-site scripting (XSS) vulnerabilities in Support Incident Tracker (aka SiT!) 3.65 allow remote attackers to inject arbitrary web script or HTML via (1) the file name to incident_attachments.php; (2) unspecified vectors in link_add.php, possibly involving origref, linkref, linktype...

6.3AI Score

0.004EPSS

2012-01-29 04:04 AM
15
cve
cve

CVE-2011-5069

Unrestricted file upload vulnerability in incident_attachments.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in unspecified directory,.....

7.2AI Score

0.01EPSS

2012-01-29 04:04 AM
19
cve
cve

CVE-2011-5071

Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.64 allow remote attackers to execute arbitrary SQL commands via the (1) exc[] parameter to report_marketing.php, (2) selected[] parameter to tasks.php, (3) sites[] parameter to billable_incidents.php, or (4)...

8.8AI Score

0.003EPSS

2012-01-29 04:04 AM
18
cve
cve

CVE-2011-3833

Unrestricted file upload vulnerability in ftp_upload_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to execute arbitrary PHP code by uploading a PHP file, then accessing it via a direct request to the file in an unspecified...

7AI Score

0.011EPSS

2012-01-29 04:04 AM
32
cve
cve

CVE-2010-1596

Support Incident Tracker before 3.51, when using LDAP authentication with anonymous binds, allows remote attackers to bypass authentication via an empty...

7.1AI Score

0.017EPSS

2010-04-28 11:30 PM
24
cve
cve

CVE-2007-5635

Multiple unspecified vulnerabilities in Salford Software Support Incident Tracker (SiT!) before 3.30 have unknown impact and attack...

7.6AI Score

0.003EPSS

2007-10-23 05:46 PM
14