Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-25802

Publication date 14 July 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.1 · Medium

Score breakdown

Best Practical Request Tracker (RT) before 4.4.6 and 5.x before 5.0.3 allows XSS via a crafted content type for an attachment.

Status

Package Ubuntu Release Status
request-tracker4 24.04 LTS noble
Vulnerable, work in progress
23.10 mantic
Fixed 4.4.4+dfsg-2ubuntu1.23.10.1
23.04 lunar
Fixed 4.4.4+dfsg-2ubuntu1.23.04.1
22.10 kinetic Ignored
22.04 LTS jammy
Fixed 4.4.4+dfsg-2ubuntu1.22.04.1
21.10 impish Ignored
20.04 LTS focal
Fixed 4.4.3-2+deb10u3build0.20.04.1
18.04 LTS bionic
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
request-tracker5 24.04 LTS noble
Needs evaluation
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Needs evaluation
21.10 impish Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.1 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-6529-1
    • Request Tracker vulnerabilities
    • 4 December 2023

Other references