Unspecified vulnerability in the bazaar repository adapter in Redmine 0.9.x and 1.0.x before 1.0.5 allows remote attackers to execute arbitrary commands via unknown vectors.
Published 2012-10-08 18:55:01
Updated 2012-10-09 04:00:00
Source Red Hat, Inc.
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2011-4929

Probability of exploitation activity in the next 30 days: 95.92%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2011-4929

  • Redmine SCM Repository Arbitrary Command Execution
    Disclosure Date: 2010-12-19
    First seen: 2020-04-26
    exploit/unix/webapp/redmine_scm_exec
    This module exploits an arbitrary command execution vulnerability in the Redmine repository controller. The flaw is triggered when a rev parameter is passed to the command line of the SCM tool without adequate filtering. Authors: - joernchen <joernchen@phenoelit.d

CVSS scores for CVE-2011-4929

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

References for CVE-2011-4929

Products affected by CVE-2011-4929

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!