Executive Summary

Informations
Name CVE-2004-0778 First vendor Publication 2004-10-20
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CVS 1.11.x before 1.11.17, and 1.12.x before 1.12.9, allows remote attackers to determine the existence of arbitrary files and directories via the -X command for an alternate history file, which causes different error messages to be returned.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0778

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10688
 
Oval ID: oval:org.mitre.oval:def:10688
Title: CVS 1.11.x before 1.11.17, and 1.12.x before 1.12.9, allows remote attackers to determine the existence of arbitrary files and directories via the -X command for an alternate history file, which causes different error messages to be returned.
Description: CVS 1.11.x before 1.11.17, and 1.12.x before 1.12.9, allows remote attackers to determine the existence of arbitrary files and directories via the -X command for an alternate history file, which causes different error messages to be returned.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0778
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: cvs+ipv6
File : nvt/freebsd_cvs+ipv6.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:14.cvs.asc)
File : nvt/freebsdsa_cvs2.nasl
2005-11-03 Name : CVS file existence information disclosure weakness
File : nvt/cvs_file_existence_info_weak.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8977 CVS history.c File Existence Information Disclosure

CVS contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered when a remote attacker utilizes the undocumented -X command ('history'), which will disclose existence and CVS user account permissions for requested file or directories resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d2102505f03d11d881b0000347a4fa7d.nasl - Type : ACT_GATHER_INFO
2004-10-20 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-108.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-519.nasl - Type : ACT_GATHER_INFO
2004-08-20 Name : The remote CVS server is affected by an information disclosure vulnerability.
File : cvs_file_existence_info_weak.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-233.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10955
CERT-VN http://www.kb.cert.org/vuls/id/579225
IDEFENSE http://www.idefense.com/application/poi/display?id=130&type=vulnerabilities
MANDRAKE http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:108
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17001

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-14 21:28:27
  • Multiple Updates
2021-05-04 12:02:23
  • Multiple Updates
2021-04-22 01:02:32
  • Multiple Updates
2020-05-23 00:15:52
  • Multiple Updates
2017-10-11 09:23:23
  • Multiple Updates
2017-07-11 12:01:30
  • Multiple Updates
2016-04-26 12:53:04
  • Multiple Updates
2014-02-17 10:27:56
  • Multiple Updates
2013-05-11 11:42:49
  • Multiple Updates