5
CVSSv2

CVE-2015-1165

Published: 09/03/2015 Updated: 28/10/2015
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

RT (aka Request Tracker) 3.8.8 up to and including 4.x prior to 4.0.23 and 4.2.x prior to 4.2.10 allows remote malicious users to obtain sensitive RSS feed URLs and ticket data via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 7.0

fedoraproject fedora 21

fedoraproject fedora 22

bestpractical request tracker 4.0.1

bestpractical request tracker 4.0.2

bestpractical request tracker 4.0.3

bestpractical request tracker 4.0.4

bestpractical request tracker 4.0.18

bestpractical request tracker 4.0.19

bestpractical request tracker 3.8.11

bestpractical request tracker 3.8.12

bestpractical request tracker 3.8.13

bestpractical request tracker 3.8.14

bestpractical request tracker 4.0.9

bestpractical request tracker 4.0.10

bestpractical request tracker 4.0.11

bestpractical request tracker 4.0.12

bestpractical request tracker 4.0.13

bestpractical request tracker 4.2.3

bestpractical request tracker 4.2.4

bestpractical request tracker 4.2.5

bestpractical request tracker 4.2.6

bestpractical request tracker 3.8.8

bestpractical request tracker 3.8.10

bestpractical request tracker 3.8.15

bestpractical request tracker 3.8.17

bestpractical request tracker 4.0.6

bestpractical request tracker 4.0.8

bestpractical request tracker 4.0.15

bestpractical request tracker 4.0.17

bestpractical request tracker 4.0.22

bestpractical request tracker 4.2.1

bestpractical request tracker 4.2.8

bestpractical request tracker 4.0.20

bestpractical request tracker 4.0.21

bestpractical request tracker 3.8.9

bestpractical request tracker 3.8.16

bestpractical request tracker 4.0.0

bestpractical request tracker 4.0.5

bestpractical request tracker 4.0.7

bestpractical request tracker 4.0.14

bestpractical request tracker 4.0.16

bestpractical request tracker 4.2.0

bestpractical request tracker 4.2.2

bestpractical request tracker 4.2.7

bestpractical request tracker 4.2.9

Vendor Advisories

Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2014-9472 Christian Loos discovered a remote denial of service vulnerability, exploitable via the email gateway and affecting any installatio ...