Redmine Remote Code Execution Vulnerability

Source: Internet
Author: User
Tags redmine

Redmine is a cross-platform project management system developed based on the ROR framework. It is a rising star in the project management system. Redmine has the remote code execution vulnerability, which may cause attackers to remotely execute arbitrary code.

[+] Info:
~~~~~~~~~
Joernchen (joernchen@phenoelit.de> Phenoelit)

[+] Poc:
~~~~~~~~~
Http://metasploit.com/redmine/projects/framework/repository/revisions/11406/entry/modules/exploits/unix/webapp/redmine_scm_exec.rb & gt;

[+] Reference:
~~~~~~~~~
Http://eromang.zataz.com/2010/12/26/remote-code-execution-for-redmine/
Http://metasploit.com/redmine/projects/framework/repository/revisions/11406/entry/modules/exploits/unix/webapp/redmine_scm_exec.rb

 

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.