Vulnerabilities > Redmine > Redmine > 1.0.1

DATE CVE VULNERABILITY TITLE RISK
2012-04-05 CVE-2012-2054 Credentials Management vulnerability in Redmine
Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board model via a modified URL, related to a "mass assignment" vulnerability, a different vulnerability than CVE-2012-0327.
network
low complexity
redmine CWE-255
5.0
2012-04-05 CVE-2012-0327 Cross-Site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
redmine CWE-79
4.3
2011-04-19 CVE-2011-1723 Cross-Site Scripting vulnerability in Redmine
Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/.
network
redmine CWE-79
4.3