CVE-2012-2235

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in Support Incident Tracker (SiT!) 3.65 and earlier allows remote attackers to inject arbitrary web script or HTML via the id parameter to index.php, which is not properly handled in an error message.
Overview
  • CVE ID
  • CVE-2012-2235
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2012-05-27T19:55:01
  • Last Modified Date
  • 2012-05-28T04:00:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sitracker:support_incident_tracker:*:*:*:*:*:*:*:* 1 OR 3.65
cpe:2.3:a:sitracker:support_incident_tracker:1.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:2.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.00:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.00:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.00:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.01:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.02:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.03:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.03a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.04a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.07:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.45:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.45:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.50:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.51:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.60:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.61:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.62:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.63:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.63:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:3.64:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:4.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:7.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:8.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:9.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:10.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:11.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:14.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:16.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:17.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:18.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:21.8.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:sitracker:support_incident_tracker:31.07.00:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 10:54:32 Added to TrackCVE