GHSA-F9QV-J5G6-G5CR

Vulnerability from github – Published: 2022-05-02 03:54 – Updated: 2024-11-18 21:06
VLAI?
Summary
Trac is vulnerable to improper policy checks and missing 'raw' role check in docutils
Details

Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) "policy checks in report results when using alternate formats" or (2) a "check for the 'raw' role that is missing in docutils < 0.6."

Show details on source website

{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "trac"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "0.11.6"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2009-4405"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": true,
    "github_reviewed_at": "2024-04-29T14:39:46Z",
    "nvd_published_at": "2009-12-23T21:30:00Z",
    "severity": "HIGH"
  },
  "details": "Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) \"policy checks in report results when using alternate formats\" or (2) a \"check for the \u0027raw\u0027 role that is missing in docutils \u003c 0.6.\"",
  "id": "GHSA-f9qv-j5g6-g5cr",
  "modified": "2024-11-18T21:06:05Z",
  "published": "2022-05-02T03:54:25Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4405"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pypa/advisory-database/tree/main/vulns/trac/PYSEC-2009-7.yaml"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20130417170303/http://secunia.com/advisories/37901"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20130513235205/http://secunia.com/advisories/37807"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
    },
    {
      "type": "WEB",
      "url": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "Trac is vulnerable to improper policy checks and missing \u0027raw\u0027 role check in docutils"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…