Executive Summary

Informations
Name CVE-2012-4733 First vendor Publication 2013-08-23
Vendor Cve Last vendor Modification 2013-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Request Tracker (RT) 4.x before 4.0.13 does not properly enforce the DeleteTicket and "custom lifecycle transition" permission, which allows remote authenticated users with the ModifyTicket permission to delete tickets via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4733

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19

Nessus® Vulnerability Scanner

Date Description
2013-07-22 Name : The remote web server is running a Perl application that is affected by multi...
File : rt_4013.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3a429192c36a11e297a96805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2013-05-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2671.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MLIST http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000226.html
http://lists.bestpractical.com/pipermail/rt-announce/2013-May/000227.html
OSVDB http://www.osvdb.org/93611
SECUNIA http://secunia.com/advisories/53522

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:21:43
  • Multiple Updates
2021-04-22 01:25:52
  • Multiple Updates
2020-05-23 00:34:45
  • Multiple Updates
2016-06-28 22:04:27
  • Multiple Updates
2016-04-26 22:17:19
  • Multiple Updates
2014-02-17 11:13:34
  • Multiple Updates
2013-08-29 13:20:19
  • Multiple Updates
2013-08-23 21:19:08
  • First insertion