Vulnerabilities > Redmine > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-04-06 CVE-2020-36307 Cross-site Scripting vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 has stored XSS via textile inline links.
network
low complexity
redmine debian CWE-79
6.1
2021-04-06 CVE-2020-36306 Cross-site Scripting vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 has XSS via the back_url field.
network
low complexity
redmine debian CWE-79
6.1
2021-04-06 CVE-2019-25026 Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.
network
low complexity
redmine debian
5.3
2021-03-29 CVE-2021-29274 Cross-site Scripting vulnerability in Redmine 4.1.0/4.1.1
Redmine 4.1.x before 4.1.2 allows XSS because an issue's subject is mishandled in the auto complete tip.
network
low complexity
redmine CWE-79
6.1
2019-11-21 CVE-2019-18890 SQL Injection vulnerability in multiple products
A SQL injection vulnerability in Redmine through 3.2.9 and 3.3.x before 3.3.10 allows Redmine users to access protected information via a crafted object query.
network
low complexity
redmine debian CWE-89
6.5
2019-10-10 CVE-2019-17427 Cross-site Scripting vulnerability in Redmine
In Redmine before 3.4.11 and 4.0.x before 4.0.4, persistent XSS exists due to textile formatting errors.
network
low complexity
redmine CWE-79
6.1
2017-11-13 CVE-2017-16804 Information Exposure vulnerability in multiple products
In Redmine before 3.2.7 and 3.3.x before 3.3.4, the reminders function in app/models/mailer.rb does not check whether an issue is visible, which allows remote authenticated users to obtain sensitive information by reading e-mail reminder messages.
network
low complexity
redmine debian CWE-200
4.3
2017-10-18 CVE-2017-15574 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, stored XSS is possible by using an SVG document as an attachment.
network
low complexity
redmine debian CWE-79
6.1
2017-10-18 CVE-2017-15573 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup is mishandled in wiki content.
network
low complexity
redmine debian CWE-79
6.1
2017-10-18 CVE-2017-15571 Cross-site Scripting vulnerability in multiple products
In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/issues/_list.html.erb via crafted column data.
network
low complexity
redmine debian CWE-79
6.1