Arbitrary Command Execution Vulnerability in Redmine Bazaar Repository Adapter

Arbitrary Command Execution Vulnerability in Redmine Bazaar Repository Adapter

CVE-2011-4929 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Unspecified vulnerability in the bazaar repository adapter in Redmine 0.9.x and 1.0.x before 1.0.5 allows remote attackers to execute arbitrary commands via unknown vectors.

Learn more about our Web Application Penetration Testing UK.