Lucene search

K
nvd[email protected]NVD:CVE-2022-25803
HistoryJul 14, 2022 - 12:15 p.m.

CVE-2022-25803

2022-07-1412:15:11
CWE-601
web.nvd.nist.gov
4
request tracker
open redirect
security vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.6%

Best Practical Request Tracker (RT) before 5.0.3 has an Open Redirect via a ticket search.

Affected configurations

Nvd
Node
bestpracticalrequest_trackerRange<5.0.3
VendorProductVersionCPE
bestpracticalrequest_tracker*cpe:2.3:a:bestpractical:request_tracker:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.6%

Related for NVD:CVE-2022-25803