Vulnerabilities > Redmine > Redmine > 0.8.5

DATE CVE VULNERABILITY TITLE RISK
2017-10-18 CVE-2016-10515 Cross-site Scripting vulnerability in Redmine
In Redmine before 3.2.3, there are stored XSS vulnerabilities affecting Textile and Markdown text formatting, and project homepages.
network
redmine CWE-79
4.3
2017-05-23 CVE-2015-8477 Cross-site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in Redmine before 2.6.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving flash message rendering.
network
redmine CWE-79
4.3
2016-04-12 CVE-2015-8537 Information Exposure vulnerability in multiple products
app/views/journals/index.builder in Redmine before 2.6.9, 3.0.x before 3.0.7, and 3.1.x before 3.1.3 allows remote attackers to obtain sensitive information by viewing an Atom feed.
network
low complexity
debian redmine CWE-200
5.0
2016-04-12 CVE-2015-8474 Open Redirection vulnerability in Redmine
Open redirect vulnerability in the valid_back_url function in app/controllers/application_controller.rb in Redmine before 2.6.7, 3.0.x before 3.0.5, and 3.1.x before 3.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted back_url parameter, as demonstrated by "@attacker.com," a different vulnerability than CVE-2014-1985.
network
debian redmine
5.8
2016-04-12 CVE-2015-8473 Information Exposure vulnerability in multiple products
The Issues API in Redmine before 2.6.8, 3.0.x before 3.0.6, and 3.1.x before 3.1.2 allows remote authenticated users to obtain sensitive information in changeset messages by leveraging permission to read issues with related changesets from other projects.
network
low complexity
debian redmine CWE-200
4.0
2016-04-12 CVE-2015-8346 Information Management Errors vulnerability in multiple products
app/views/timelog/_form.html.erb in Redmine before 2.6.8, 3.0.x before 3.0.6, and 3.1.x before 3.1.2 allows remote attackers to obtain sensitive information about subjects of issues by viewing the time logging form.
network
low complexity
redmine debian CWE-199
5.0
2014-04-11 CVE-2014-1985 Improper Input Validation vulnerability in Redmine
Open redirect vulnerability in the redirect_back_or_default function in app/controllers/application_controller.rb in Redmine before 2.4.5 and 2.5.x before 2.5.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the back url (back_url parameter).
network
redmine CWE-20
5.8
2012-10-08 CVE-2011-4928 Cross-Site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in the textile formatter in Redmine before 1.0.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
redmine CWE-79
4.3
2012-04-05 CVE-2012-2054 Credentials Management vulnerability in Redmine
Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board model via a modified URL, related to a "mass assignment" vulnerability, a different vulnerability than CVE-2012-0327.
network
low complexity
redmine CWE-255
5.0
2012-04-05 CVE-2012-0327 Cross-Site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
redmine CWE-79
4.3