Vulnerabilities > Redmine > Redmine > 3.4.2

DATE CVE VULNERABILITY TITLE RISK
2017-10-18 CVE-2017-15569 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/queries_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of an issue list.
4.3
2017-10-18 CVE-2017-15568 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/application_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of issue history.
4.3