Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-4079 First vendor Publication 2009-11-25
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in Redmine 0.8.5 and earlier allows remote attackers to hijack the authentication of users for requests that delete a ticket via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4079

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

Open Source Vulnerability Database (OSVDB)

Id Description
60313 Redmine Ticket Deletion CSRF

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37066
JVN http://jvn.jp/en/jp/JVN87341298/index.html
JVNDB http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000074.html
MISC http://rubyforge.org/frs/shownotes.php?release_id=41440
http://www.redmine.org/wiki/redmine/Changelog#v087-2009-11-15
SECUNIA http://secunia.com/advisories/37420
VUPEN http://www.vupen.com/english/advisories/2009/3291
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54334

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:11:59
  • Multiple Updates
2024-02-01 12:03:21
  • Multiple Updates
2023-09-05 12:11:15
  • Multiple Updates
2023-09-05 01:03:12
  • Multiple Updates
2023-09-02 12:11:19
  • Multiple Updates
2023-09-02 01:03:14
  • Multiple Updates
2023-08-12 12:13:19
  • Multiple Updates
2023-08-12 01:03:13
  • Multiple Updates
2023-08-11 12:11:22
  • Multiple Updates
2023-08-11 01:03:21
  • Multiple Updates
2023-08-06 12:10:55
  • Multiple Updates
2023-08-06 01:03:15
  • Multiple Updates
2023-08-04 12:11:00
  • Multiple Updates
2023-08-04 01:03:16
  • Multiple Updates
2023-07-14 12:10:57
  • Multiple Updates
2023-07-14 01:03:15
  • Multiple Updates
2023-03-29 01:12:33
  • Multiple Updates
2023-03-28 12:03:20
  • Multiple Updates
2022-10-11 12:09:45
  • Multiple Updates
2022-10-11 01:03:03
  • Multiple Updates
2021-05-05 01:06:24
  • Multiple Updates
2021-05-04 12:10:31
  • Multiple Updates
2021-04-22 01:10:59
  • Multiple Updates
2020-05-23 01:41:08
  • Multiple Updates
2020-05-23 00:24:38
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-04-26 19:16:39
  • Multiple Updates
2013-05-11 00:01:39
  • Multiple Updates