Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2951 First vendor Publication 2008-07-27
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the q parameter, possibly related to the quickjump function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2951

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-194 Fake the Source of Data

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Os 2

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for trac FEDORA-2008-6830
File : nvt/gb_fedora_2008_6830_trac_fc8.nasl
2009-02-17 Name : Fedora Update for trac FEDORA-2008-6833
File : nvt/gb_fedora_2008_6833_trac_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46513 Trac quickjump Search Script q Parameter Arbitrary Site Redirect

Trac contains a flaw that allows a remote cross site redirection attack. This flaw exists because the application does not validate the "q" variable upon submission to the search script. This could allow a user to create a specially crafted URL that would allow malicious redirection in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6830.nasl - Type : ACT_GATHER_INFO
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6833.nasl - Type : ACT_GATHER_INFO
2008-06-30 Name : The remote web server contains a Python script that is affected by a cross-si...
File : trac_quickjump_xsr.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30402
CONFIRM http://trac.edgewall.org/wiki/ChangeLog
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01261.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01270.html
MISC http://holisticinfosec.org/content/view/72/45/
OSVDB http://www.osvdb.org/46513
SECUNIA http://secunia.com/advisories/31314
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44043

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-02-09 09:27:56
  • Multiple Updates
2021-05-05 01:04:50
  • Multiple Updates
2021-05-04 12:07:41
  • Multiple Updates
2021-04-22 01:08:03
  • Multiple Updates
2020-05-23 01:39:39
  • Multiple Updates
2020-05-23 00:21:54
  • Multiple Updates
2017-08-08 09:24:12
  • Multiple Updates
2016-06-28 17:15:42
  • Multiple Updates
2016-04-26 17:35:23
  • Multiple Updates
2014-02-17 10:45:33
  • Multiple Updates
2013-05-11 00:20:34
  • Multiple Updates