Executive Summary

Informations
Name CVE-2007-6350 First vendor Publication 2007-12-14
Vendor Cve Last vendor Modification 2011-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

scponly 4.6 and earlier allows remote authenticated users to bypass intended restrictions and execute code by invoking dangerous subcommands including (1) unison, (2) rsync, (3) svn, and (4) svnserve, as originally demonstrated by creating a Subversion (SVN) repository with malicious hooks, then using svn to trigger execution of those hooks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6350

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2009-02-16 Name : Fedora Update for scponly FEDORA-2008-1728
File : nvt/gb_fedora_2008_1728_scponly_fc7.nasl
2009-02-16 Name : Fedora Update for scponly FEDORA-2008-1743
File : nvt/gb_fedora_2008_1743_scponly_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-06 (scponly)
File : nvt/glsa_200802_06.nasl
2008-01-31 Name : Debian Security Advisory DSA 1473-1 (scponly)
File : nvt/deb_1473_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44137 scponly Multiple Subcommands Crafted Subversion (SVN) Repository Restriction ...

Nessus® Vulnerability Scanner

Date Description
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1728.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1743.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-06.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1473.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26900
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148
http://bugs.gentoo.org/show_bug.cgi?id=201726
http://scponly.cvs.sourceforge.net/scponly/scponly/SECURITY?view=markup
DEBIAN http://www.debian.org/security/2008/dsa-1473
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0054...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0059...
GENTOO http://security.gentoo.org/glsa/glsa-200802-06.xml
OSVDB http://osvdb.org/44137
SECTRACK http://www.securitytracker.com/id?1019103
SECUNIA http://secunia.com/advisories/28123
http://secunia.com/advisories/28538
http://secunia.com/advisories/28944
http://secunia.com/advisories/28981
VUPEN http://www.vupen.com/english/advisories/2007/4243

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:06:47
  • Multiple Updates
2021-04-22 01:07:16
  • Multiple Updates
2020-05-23 00:20:52
  • Multiple Updates
2016-06-28 17:05:56
  • Multiple Updates
2016-04-26 16:53:03
  • Multiple Updates
2014-02-17 10:42:52
  • Multiple Updates
2013-05-11 10:43:59
  • Multiple Updates