Vulnerabilities > CVE-2019-25026

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
redmine
debian

Summary

Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.

Vulnerable Configurations

Part Description Count
Application
Redmine
166
OS
Debian
1