Vulnerabilities > Redmine

DATE CVE VULNERABILITY TITLE RISK
2019-10-10 CVE-2019-17427 Cross-site Scripting vulnerability in Redmine
In Redmine before 3.4.11 and 4.0.x before 4.0.4, persistent XSS exists due to textile formatting errors.
network
redmine CWE-79
4.3
2018-01-10 CVE-2017-18026 Redmine before 3.2.9, 3.3.x before 3.3.6, and 3.4.x before 3.4.4 does not block the --config and --debugger flags to the Mercurial hg program, which allows remote attackers to execute arbitrary commands (through the Mercurial adapter) via vectors involving a branch whose name begins with a --config= or --debugger= substring, a related issue to CVE-2017-17536.
network
redmine debian
6.8
2017-11-13 CVE-2017-16804 Information Exposure vulnerability in multiple products
In Redmine before 3.2.7 and 3.3.x before 3.3.4, the reminders function in app/models/mailer.rb does not check whether an issue is visible, which allows remote authenticated users to obtain sensitive information by reading e-mail reminder messages.
network
low complexity
redmine debian CWE-200
4.0
2017-10-18 CVE-2017-15577 Information Exposure vulnerability in multiple products
Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles the rendering of wiki links, which allows remote attackers to obtain sensitive information.
network
low complexity
redmine debian CWE-200
5.0
2017-10-18 CVE-2017-15576 Information Exposure vulnerability in multiple products
Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles Time Entry rendering in activity views, which allows remote attackers to obtain sensitive information.
network
low complexity
redmine debian CWE-200
5.0
2017-10-18 CVE-2017-15575 In Redmine before 3.2.6 and 3.3.x before 3.3.3, Redmine.pm lacks a check for whether the Repository module is enabled in a project's settings, which might allow remote attackers to obtain sensitive differences information or possibly have unspecified other impact.
network
low complexity
redmine debian
7.5
2017-10-18 CVE-2017-15574 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, stored XSS is possible by using an SVG document as an attachment.
4.3
2017-10-18 CVE-2017-15573 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup is mishandled in wiki content.
4.3
2017-10-18 CVE-2017-15572 Information Exposure Through Log Files vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, remote attackers can obtain sensitive information (password reset tokens) by reading a Referer log, because account/lost_password does not use a redirect.
network
low complexity
redmine debian CWE-532
5.0
2017-10-18 CVE-2017-15571 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/issues/_list.html.erb via crafted column data.
4.3