ID CVE-2004-0405
Summary CVS before 1.11 allows CVS clients to read arbitrary files via .. (dot dot) sequences in filenames via CVS client requests, a different vulnerability than CVE-2004-0180.
References
Vulnerable Configurations
  • cpe:2.3:a:cvs:cvs:*:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
oval via4
  • accepted 2007-04-25T19:52:13.247-04:00
    class vulnerability
    contributors
    • name Jay Beale
      organization Bastille Linux
    • name Thomas R. Jones
      organization Maitreya Security
    description CVS before 1.11 allows CVS clients to read arbitrary files via .. (dot dot) sequences in filenames via CVS client requests, a different vulnerability than CVE-2004-0180.
    family unix
    id oval:org.mitre.oval:def:1060
    status accepted
    submitted 2004-05-10T12:00:00.000-04:00
    title Directory Traversal Vulnerability in CVS Server
    version 38
  • accepted 2013-04-29T04:09:03.276-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description CVS before 1.11 allows CVS clients to read arbitrary files via .. (dot dot) sequences in filenames via CVS client requests, a different vulnerability than CVE-2004-0180.
    family unix
    id oval:org.mitre.oval:def:10818
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title CVS before 1.11 allows CVS clients to read arbitrary files via .. (dot dot) sequences in filenames via CVS client requests, a different vulnerability than CVE-2004-0180.
    version 29
redhat via4
rpms
  • cvs-0:1.11.2-18
  • cvs-debuginfo-0:1.11.2-18
refmap via4
debian DSA-486
fedora FEDORA-2004-1620
freebsd FreeBSD-SA-04:07
gentoo GLSA-200404-13
sgi 20040404-01-U
slackware SSA:2004-108-02
xf cvs-dotdot-directory-traversal(15891)
Last major update 11-10-2017 - 01:29
Published 01-06-2004 - 04:00
Last modified 11-10-2017 - 01:29
Back to Top