ID CVE-2009-4405
Summary Multiple unspecified vulnerabilities in Trac before 0.11.6 have unknown impact and attack vectors, possibly related to (1) "policy checks in report results when using alternate formats" or (2) a "check for the 'raw' role that is missing in docutils < 0.6."
References
Vulnerable Configurations
  • cpe:2.3:a:edgewall:trac:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10:beta1:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10:beta1:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11:b1:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11:b1:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11:b2:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11:b2:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11:rc2:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11:rc2:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:*:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:*:*:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.11.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.11.5:rc2:*:*:*:*:*:*
  • cpe:2.3:a:edgewall:trac:0.50.9:*:*:*:*:*:*:*
    cpe:2.3:a:edgewall:trac:0.50.9:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-08-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE
fedora FEDORA-2009-12975
misc https://bugzilla.redhat.com/show_bug.cgi?id=542394
secunia
  • 37807
  • 37901
vupen ADV-2009-3615
xf trac-alternate-security-bypass(54983)
Last major update 17-08-2017 - 01:31
Published 23-12-2009 - 21:30
Last modified 17-08-2017 - 01:31
Back to Top