Vulnerabilities > Redmine

DATE CVE VULNERABILITY TITLE RISK
2014-04-11 CVE-2014-1985 Improper Input Validation vulnerability in Redmine
Open redirect vulnerability in the redirect_back_or_default function in app/controllers/application_controller.rb in Redmine before 2.4.5 and 2.5.x before 2.5.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the back url (back_url parameter).
network
redmine CWE-20
5.8
2012-10-08 CVE-2011-4929 Unspecified vulnerability in Redmine
Unspecified vulnerability in the bazaar repository adapter in Redmine 0.9.x and 1.0.x before 1.0.5 allows remote attackers to execute arbitrary commands via unknown vectors.
network
low complexity
redmine
7.5
2012-10-08 CVE-2011-4928 Cross-Site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in the textile formatter in Redmine before 1.0.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
redmine CWE-79
4.3
2012-10-08 CVE-2011-4927 Unspecified vulnerability in Redmine
Unspecified vulnerability in the bazaar repository adapter in Redmine 1.0.x before 1.0.5 allows remote authenticated users to obtain sensitive information via unknown vectors.
network
low complexity
redmine
4.0
2012-04-05 CVE-2012-2054 Credentials Management vulnerability in Redmine
Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board model via a modified URL, related to a "mass assignment" vulnerability, a different vulnerability than CVE-2012-0327.
network
low complexity
redmine CWE-255
5.0
2012-04-05 CVE-2012-0327 Cross-Site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
redmine CWE-79
4.3
2011-04-19 CVE-2011-1723 Cross-Site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/.
network
redmine CWE-79
4.3
2009-12-30 CVE-2009-4459 Cross-Site Scripting vulnerability in Redmine
Redmine 0.8.7 and earlier uses the title tag before defining the character encoding in a meta tag, which allows remote attackers to conduct cross-site scripting (XSS) attacks and inject arbitrary script via UTF-7 encoded values in the title parameter to a new issue page, which may be interpreted as script by Internet Explorer 7 and 8.
network
redmine CWE-79
4.3
2009-11-25 CVE-2009-4079 Cross-Site Request Forgery (CSRF) vulnerability in Redmine
Cross-site request forgery (CSRF) vulnerability in Redmine 0.8.5 and earlier allows remote attackers to hijack the authentication of users for requests that delete a ticket via unspecified vectors.
network
redmine CWE-352
6.8
2009-11-25 CVE-2009-4078 Cross-Site Scripting vulnerability in Redmine
Multiple cross-site scripting (XSS) vulnerabilities in Redmine 0.8.5 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
redmine CWE-79
4.3