Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2019-25026
HistoryApr 06, 2021 - 8:15 a.m.

CVE-2019-25026

2021-04-0608:15:00
Debian Security Bug Tracker
security-tracker.debian.org
7

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

37.3%

Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.

OSVersionArchitecturePackageVersionFilename
Debian12allredmine< 4.0.6-1redmine_4.0.6-1_all.deb
Debian999allredmine< 4.0.6-1redmine_4.0.6-1_all.deb

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

37.3%