SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Redmine Remote Command Execution

Category: WEB-ATTACKS      

Unspecified vulnerability in the bazaar repository adapter in Redmine 0.9.x and 1.0.x before 1.0.5 allows remote attackers to execute arbitrary commands via unknown vectors.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4929


Relevant Information