Vulnerabilities > Redmine

DATE CVE VULNERABILITY TITLE RISK
2021-04-28 CVE-2021-31864 Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows attackers to bypass the add_issue_notes permission requirement by leveraging the incoming mail handler.
network
low complexity
redmine debian
5.0
2021-04-28 CVE-2021-31863 Improper Input Validation vulnerability in multiple products
Insufficient input validation in the Git repository integration of Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows Redmine users to read arbitrary local files accessible by the application server process.
network
low complexity
redmine debian CWE-20
5.0
2021-04-06 CVE-2021-30164 Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to bypass the add_issue_notes permission requirement by leveraging the Issues API.
network
low complexity
redmine debian
7.5
2021-04-06 CVE-2021-30163 Information Exposure vulnerability in multiple products
Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to discover the names of private projects if issue-journal details exist that have changes to project_id values.
network
low complexity
redmine debian CWE-200
5.0
2021-04-06 CVE-2020-36308 Injection vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 allows attackers to discover the subject of a non-visible issue by performing a CSV export and reading time entries.
network
low complexity
redmine debian CWE-74
5.0
2021-04-06 CVE-2020-36307 Cross-site Scripting vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 has stored XSS via textile inline links.
4.3
2021-04-06 CVE-2020-36306 Cross-site Scripting vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 has XSS via the back_url field.
4.3
2021-04-06 CVE-2019-25026 Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.
network
low complexity
redmine debian
5.0
2021-03-29 CVE-2021-29274 Cross-site Scripting vulnerability in Redmine
Redmine 4.1.x before 4.1.2 allows XSS because an issue's subject is mishandled in the auto complete tip.
network
redmine CWE-79
4.3
2019-11-21 CVE-2019-18890 SQL Injection vulnerability in multiple products
A SQL injection vulnerability in Redmine through 3.2.9 and 3.3.x before 3.3.10 allows Redmine users to access protected information via a crafted object query.
network
low complexity
redmine debian CWE-89
4.0