Search criteria

9 vulnerabilities found for trac by edgewall

FKIE_CVE-2010-5108

Vulnerability from fkie_nvd - Published: 2019-11-13 23:15 - Updated: 2024-11-21 01:22
Summary
Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions.
Impacted products
Vendor Product Version
edgewall trac 0.11.6
debian debian_linux 8.0
debian debian_linux 9.0
debian debian_linux 10.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E0AB99-E7BF-45F7-B11B-1348D0327794",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions."
    },
    {
      "lang": "es",
      "value": "Trac versi\u00f3n 0.11.6, no comprueba apropiadamente los permisos de flujo de trabajo antes de modificar un ticket. Un atacante puede explotar esto para cambiar el estado y la resoluci\u00f3n de los tickets sin tener los permisos apropiados."
    }
  ],
  "id": "CVE-2010-5108",
  "lastModified": "2024-11-21T01:22:31.797",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-13T23:15:10.857",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/cve-2010-5108"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/cve-2010-5108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-276"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2009-4405

Vulnerability from fkie_nvd - Published: 2009-12-23 21:30 - Updated: 2025-04-09 00:30
Severity ?
Summary
Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) "policy checks in report results when using alternate formats" or (2) a "check for the 'raw' role that is missing in docutils < 0.6."
Impacted products
Vendor Product Version
edgewall trac *
edgewall trac 0.5
edgewall trac 0.5.1
edgewall trac 0.5.2
edgewall trac 0.6
edgewall trac 0.6.1
edgewall trac 0.7
edgewall trac 0.7.1
edgewall trac 0.8
edgewall trac 0.8.1
edgewall trac 0.8.2
edgewall trac 0.8.3
edgewall trac 0.8.4
edgewall trac 0.9
edgewall trac 0.9.1
edgewall trac 0.9.2
edgewall trac 0.9.3
edgewall trac 0.9.4
edgewall trac 0.9.5
edgewall trac 0.9.6
edgewall trac 0.10
edgewall trac 0.10
edgewall trac 0.10
edgewall trac 0.10.1
edgewall trac 0.10.2
edgewall trac 0.10.3
edgewall trac 0.10.3
edgewall trac 0.10.3.1
edgewall trac 0.10.4
edgewall trac 0.10.5
edgewall trac 0.11
edgewall trac 0.11
edgewall trac 0.11
edgewall trac 0.11
edgewall trac 0.11
edgewall trac 0.11.1
edgewall trac 0.11.2
edgewall trac 0.11.2.1
edgewall trac 0.11.3
edgewall trac 0.11.4
edgewall trac 0.11.4
edgewall trac 0.11.4
edgewall trac 0.11.5
edgewall trac 0.11.5
edgewall trac 0.50.9

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:edgewall:trac:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15C9315F-4599-42C7-AC2E-733B355BEF07",
              "versionEndIncluding": "0.11.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F11B74FE-2B9D-4176-BF9E-BE5EC720DC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "121CD1BA-66FA-43AF-BD0B-719A229FE7E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB7A12F-E8C3-409F-B66D-D9B79EE3F549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1B7C9-6DCD-44AC-8F5B-8878B8B10D7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFE4AC5-5C01-409E-B601-7C26841206CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "75438665-AB66-43B6-B3D4-7A230527C6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8B6DDB-89C3-48F9-9BE2-510B2696CB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F831B0E9-14FE-48CD-AD00-1C8F00CDD61D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "893346E1-E58C-40F9-B8D5-1C1579D3E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9DAE9AC-7A24-4580-ABFF-B3B83EEDDF64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47BB8FD4-B24A-402C-ADFB-5ADCE2E99E59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E0ED65-3794-44A5-AD41-79FB276ACEA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8DD1C3-C397-4CB9-A6DD-CFD9A8E05695",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE3E736-75ED-4E6C-98EA-CFF9D656418E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB6BAD72-2E76-494A-964A-DA82D639E309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF045F1D-DD6A-4457-9D5E-CAB04440695C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "922F5FF9-3082-42B0-90A9-FD5874692BC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3A7066-6CDA-4D9B-A98F-27DC2F3E0E30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCA3DBA-DA22-48A4-9F63-0D7DD50E9FA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E53BEE2-6B7A-4A35-8930-1BCFBA9F6369",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "7B815335-9AFD-4704-B32C-DC4A1732741F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F1DA9D02-915B-44E9-B9EC-D204C6CA3BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28456B13-5080-469E-A5E5-9B65D4753B7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B51A70-0C29-41C5-93D5-D97FA41B82A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EFF8790-E56A-4384-936B-06DCA949F128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "A9F145F7-35D6-45A4-89EA-CC6801AFB690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9C5B39-406D-49A5-AB32-900A206EF0B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "87B26D34-4DF7-4686-A8F8-2229B80CA521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2140669-7B08-48EF-B794-941302E0AB19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D51B5326-F1E1-451B-9C57-5CCB21769150",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11:b1:*:*:*:*:*:*",
              "matchCriteriaId": "C24EBF9D-45E5-420A-B8D6-B2DF7695C426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11:b2:*:*:*:*:*:*",
              "matchCriteriaId": "56FE11BC-B8AB-4B3C-9FB6-AC45C85BDFD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E644A7BC-56B1-49EF-A077-58E2A75FCBAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "5F4D92DA-EEC8-4872-BBF7-2DC4E32AA6E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA733A05-8141-41EE-9149-E38EB90B834F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95AC79AD-4A96-4715-9DF5-D29243483A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "931CA41D-A60E-48B6-B983-534AF590678F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "78CD186E-9D7B-4C34-88ED-D4E5611E5551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8ED52D2-52DC-4305-8428-779A172268D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CCF10D58-9333-4FF7-9B80-B4207DCB6F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0114B61B-68B7-4D9E-B6D7-0104DAF38723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.5:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "94FA4D47-C110-4695-AC11-BA522E5AAD2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.11.5:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E1B9C626-3AA7-4850-AD81-459CE645C614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:edgewall:trac:0.50.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4434EB37-9681-43F8-A369-8B0CA100CCF5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) \"policy checks in report results when using alternate formats\" or (2) a \"check for the \u0027raw\u0027 role that is missing in docutils \u003c 0.6.\""
    },
    {
      "lang": "es",
      "value": "M\u00fatiples vulnerabilidades no especificadas en Trac versiones anteriores a v0.11.6 tienen impacto y vectores de ataque desconocidos, posiblemente relacionados con (1) \"verificaciones de pol\u00edticas en informes de resultados cuando se usan formatos alternativos\" o (2) una \"verificaci\u00f3n para el role \u0027raw\u0027 que no se encuentra en docutils \u003c 0.6\"."
    }
  ],
  "id": "CVE-2009-4405",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-12-23T21:30:00.217",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37807"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37901"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3615"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37807"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37901"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3615"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2008-2951

Vulnerability from fkie_nvd - Published: 2008-07-27 22:41 - Updated: 2025-04-09 00:30
Summary
Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function.
References
cve@mitre.orghttp://holisticinfosec.org/content/view/72/45/Broken Link
cve@mitre.orghttp://secunia.com/advisories/31314Broken Link, Vendor Advisory
cve@mitre.orghttp://trac.edgewall.org/wiki/ChangeLogRelease Notes
cve@mitre.orghttp://www.osvdb.org/46513Broken Link
cve@mitre.orghttp://www.securityfocus.com/bid/30402Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/44043Third Party Advisory, VDB Entry
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.htmlMailing List
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://holisticinfosec.org/content/view/72/45/Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31314Broken Link, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://trac.edgewall.org/wiki/ChangeLogRelease Notes
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/46513Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30402Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/44043Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.htmlMailing List
Impacted products
Vendor Product Version
edgewall trac *
fedoraproject fedora 8
fedoraproject fedora 9

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:edgewall:trac:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C4CEF3-92F7-4344-9833-7CBCEF16E94F",
              "versionEndExcluding": "0.10.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E4DB7F-07C3-46BB-AAA2-05CD0312C57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "743CBBB1-C140-4FEF-B40E-FAE4511B1140",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de Redireccionamiento Abierto en el script de b\u00fasqueda en Trac anterior a versi\u00f3n 0.10.5, permite a los atacantes remotos redireccionar a los usuarios a sitios web arbitrarios y conducir ataques de phishing por medio de una URL en el par\u00e1metro q, posiblemente relacionada con la funci\u00f3n quickjump."
    }
  ],
  "id": "CVE-2008-2951",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2008-07-27T22:41:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://holisticinfosec.org/content/view/72/45/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31314"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "http://trac.edgewall.org/wiki/ChangeLog"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/46513"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/30402"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://holisticinfosec.org/content/view/72/45/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "http://trac.edgewall.org/wiki/ChangeLog"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/46513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/30402"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2010-5108 (GCVE-0-2010-5108)

Vulnerability from cvelistv5 – Published: 2019-11-13 22:33 – Updated: 2024-08-07 04:09
VLAI?
Summary
Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions.
Severity ?
No CVSS data available.
CWE
  • Ticket Modification Workflow Permission Restriction Bypass
Assigner
Impacted products
Vendor Product Version
trac trac Affected: 0.11.6
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:09:38.941Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2010-5108"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "trac",
          "vendor": "trac",
          "versions": [
            {
              "status": "affected",
              "version": "0.11.6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Ticket Modification Workflow Permission Restriction Bypass",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-13T22:33:17",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2010-5108"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2010-5108",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "trac",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "0.11.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "trac"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Ticket Modification Workflow Permission Restriction Bypass"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2010-5108",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
            },
            {
              "name": "https://access.redhat.com/security/cve/cve-2010-5108",
              "refsource": "MISC",
              "url": "https://access.redhat.com/security/cve/cve-2010-5108"
            },
            {
              "name": "http://www.openwall.com/lists/oss-security/2013/02/13/2",
              "refsource": "MISC",
              "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-5108",
    "datePublished": "2019-11-13T22:33:17",
    "dateReserved": "2012-04-30T00:00:00",
    "dateUpdated": "2024-08-07T04:09:38.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-4405 (GCVE-0-2009-4405)

Vulnerability from cvelistv5 – Published: 2009-12-23 21:00 – Updated: 2024-08-07 07:01
VLAI?
Summary
Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) "policy checks in report results when using alternate formats" or (2) a "check for the 'raw' role that is missing in docutils < 0.6."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:01:20.804Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
          },
          {
            "name": "FEDORA-2009-12975",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
          },
          {
            "name": "ADV-2009-3615",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3615"
          },
          {
            "name": "37807",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37807"
          },
          {
            "name": "37901",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37901"
          },
          {
            "name": "trac-alternate-security-bypass(54983)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) \"policy checks in report results when using alternate formats\" or (2) a \"check for the \u0027raw\u0027 role that is missing in docutils \u003c 0.6.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
        },
        {
          "name": "FEDORA-2009-12975",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
        },
        {
          "name": "ADV-2009-3615",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3615"
        },
        {
          "name": "37807",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37807"
        },
        {
          "name": "37901",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37901"
        },
        {
          "name": "trac-alternate-security-bypass(54983)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) \"policy checks in report results when using alternate formats\" or (2) a \"check for the \u0027raw\u0027 role that is missing in docutils \u003c 0.6.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE",
              "refsource": "CONFIRM",
              "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
            },
            {
              "name": "FEDORA-2009-12975",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
            },
            {
              "name": "ADV-2009-3615",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3615"
            },
            {
              "name": "37807",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37807"
            },
            {
              "name": "37901",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37901"
            },
            {
              "name": "trac-alternate-security-bypass(54983)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=542394",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4405",
    "datePublished": "2009-12-23T21:00:00",
    "dateReserved": "2009-12-23T00:00:00",
    "dateUpdated": "2024-08-07T07:01:20.804Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2951 (GCVE-0-2008-2951)

Vulnerability from cvelistv5 – Published: 2008-07-27 22:00 – Updated: 2024-08-07 09:21
VLAI?
Summary
Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.osvdb.org/46513 vdb-entryx_refsource_OSVDB
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/30402 vdb-entryx_refsource_BID
http://secunia.com/advisories/31314 third-party-advisoryx_refsource_SECUNIA
http://holisticinfosec.org/content/view/72/45/ x_refsource_MISC
http://trac.edgewall.org/wiki/ChangeLog x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:21:34.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2008-6833",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
          },
          {
            "name": "46513",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/46513"
          },
          {
            "name": "FEDORA-2008-6830",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
          },
          {
            "name": "trac-quickjump-uri-redirect(44043)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
          },
          {
            "name": "30402",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30402"
          },
          {
            "name": "31314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31314"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://holisticinfosec.org/content/view/72/45/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.edgewall.org/wiki/ChangeLog"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2008-6833",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
        },
        {
          "name": "46513",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/46513"
        },
        {
          "name": "FEDORA-2008-6830",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
        },
        {
          "name": "trac-quickjump-uri-redirect(44043)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
        },
        {
          "name": "30402",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30402"
        },
        {
          "name": "31314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31314"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://holisticinfosec.org/content/view/72/45/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.edgewall.org/wiki/ChangeLog"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2951",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2008-6833",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
            },
            {
              "name": "46513",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/46513"
            },
            {
              "name": "FEDORA-2008-6830",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
            },
            {
              "name": "trac-quickjump-uri-redirect(44043)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
            },
            {
              "name": "30402",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30402"
            },
            {
              "name": "31314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31314"
            },
            {
              "name": "http://holisticinfosec.org/content/view/72/45/",
              "refsource": "MISC",
              "url": "http://holisticinfosec.org/content/view/72/45/"
            },
            {
              "name": "http://trac.edgewall.org/wiki/ChangeLog",
              "refsource": "CONFIRM",
              "url": "http://trac.edgewall.org/wiki/ChangeLog"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2951",
    "datePublished": "2008-07-27T22:00:00",
    "dateReserved": "2008-06-30T00:00:00",
    "dateUpdated": "2024-08-07T09:21:34.434Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-5108 (GCVE-0-2010-5108)

Vulnerability from nvd – Published: 2019-11-13 22:33 – Updated: 2024-08-07 04:09
VLAI?
Summary
Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions.
Severity ?
No CVSS data available.
CWE
  • Ticket Modification Workflow Permission Restriction Bypass
Assigner
Impacted products
Vendor Product Version
trac trac Affected: 0.11.6
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:09:38.941Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2010-5108"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "trac",
          "vendor": "trac",
          "versions": [
            {
              "status": "affected",
              "version": "0.11.6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Ticket Modification Workflow Permission Restriction Bypass",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-13T22:33:17",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2010-5108"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2010-5108",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "trac",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "0.11.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "trac"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Ticket Modification Workflow Permission Restriction Bypass"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2010-5108",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2010-5108"
            },
            {
              "name": "https://access.redhat.com/security/cve/cve-2010-5108",
              "refsource": "MISC",
              "url": "https://access.redhat.com/security/cve/cve-2010-5108"
            },
            {
              "name": "http://www.openwall.com/lists/oss-security/2013/02/13/2",
              "refsource": "MISC",
              "url": "http://www.openwall.com/lists/oss-security/2013/02/13/2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-5108",
    "datePublished": "2019-11-13T22:33:17",
    "dateReserved": "2012-04-30T00:00:00",
    "dateUpdated": "2024-08-07T04:09:38.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-4405 (GCVE-0-2009-4405)

Vulnerability from nvd – Published: 2009-12-23 21:00 – Updated: 2024-08-07 07:01
VLAI?
Summary
Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) "policy checks in report results when using alternate formats" or (2) a "check for the 'raw' role that is missing in docutils < 0.6."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:01:20.804Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
          },
          {
            "name": "FEDORA-2009-12975",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
          },
          {
            "name": "ADV-2009-3615",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3615"
          },
          {
            "name": "37807",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37807"
          },
          {
            "name": "37901",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37901"
          },
          {
            "name": "trac-alternate-security-bypass(54983)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) \"policy checks in report results when using alternate formats\" or (2) a \"check for the \u0027raw\u0027 role that is missing in docutils \u003c 0.6.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
        },
        {
          "name": "FEDORA-2009-12975",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
        },
        {
          "name": "ADV-2009-3615",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3615"
        },
        {
          "name": "37807",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37807"
        },
        {
          "name": "37901",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37901"
        },
        {
          "name": "trac-alternate-security-bypass(54983)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) \"policy checks in report results when using alternate formats\" or (2) a \"check for the \u0027raw\u0027 role that is missing in docutils \u003c 0.6.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE",
              "refsource": "CONFIRM",
              "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
            },
            {
              "name": "FEDORA-2009-12975",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
            },
            {
              "name": "ADV-2009-3615",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3615"
            },
            {
              "name": "37807",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37807"
            },
            {
              "name": "37901",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37901"
            },
            {
              "name": "trac-alternate-security-bypass(54983)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=542394",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4405",
    "datePublished": "2009-12-23T21:00:00",
    "dateReserved": "2009-12-23T00:00:00",
    "dateUpdated": "2024-08-07T07:01:20.804Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2951 (GCVE-0-2008-2951)

Vulnerability from nvd – Published: 2008-07-27 22:00 – Updated: 2024-08-07 09:21
VLAI?
Summary
Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.osvdb.org/46513 vdb-entryx_refsource_OSVDB
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/30402 vdb-entryx_refsource_BID
http://secunia.com/advisories/31314 third-party-advisoryx_refsource_SECUNIA
http://holisticinfosec.org/content/view/72/45/ x_refsource_MISC
http://trac.edgewall.org/wiki/ChangeLog x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:21:34.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2008-6833",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
          },
          {
            "name": "46513",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/46513"
          },
          {
            "name": "FEDORA-2008-6830",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
          },
          {
            "name": "trac-quickjump-uri-redirect(44043)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
          },
          {
            "name": "30402",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30402"
          },
          {
            "name": "31314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31314"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://holisticinfosec.org/content/view/72/45/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.edgewall.org/wiki/ChangeLog"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2008-6833",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
        },
        {
          "name": "46513",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/46513"
        },
        {
          "name": "FEDORA-2008-6830",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
        },
        {
          "name": "trac-quickjump-uri-redirect(44043)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
        },
        {
          "name": "30402",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30402"
        },
        {
          "name": "31314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31314"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://holisticinfosec.org/content/view/72/45/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.edgewall.org/wiki/ChangeLog"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2951",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2008-6833",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html"
            },
            {
              "name": "46513",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/46513"
            },
            {
              "name": "FEDORA-2008-6830",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html"
            },
            {
              "name": "trac-quickjump-uri-redirect(44043)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44043"
            },
            {
              "name": "30402",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30402"
            },
            {
              "name": "31314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31314"
            },
            {
              "name": "http://holisticinfosec.org/content/view/72/45/",
              "refsource": "MISC",
              "url": "http://holisticinfosec.org/content/view/72/45/"
            },
            {
              "name": "http://trac.edgewall.org/wiki/ChangeLog",
              "refsource": "CONFIRM",
              "url": "http://trac.edgewall.org/wiki/ChangeLog"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2951",
    "datePublished": "2008-07-27T22:00:00",
    "dateReserved": "2008-06-30T00:00:00",
    "dateUpdated": "2024-08-07T09:21:34.434Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}