Lucene search

K
jvnJapan Vulnerability NotesJVN:00945448
HistoryJul 07, 2008 - 12:00 a.m.

JVN#00945448 Redmine vulnerable to cross-site scripting

2008-07-0700:00:00
Japan Vulnerability Notes
jvn.jp
16

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.5%

Redmine is open source project management software written by Ruby on Rails framework. Redmine contains a cross-site scripting vulnerability.

Impact

An arbitrary script can be executed on the user’s web browser.

Solution

Update the Software
Apply the latest update provided by the developer.

Products Affected

  • Redmine 0.7.2 and earlier

For more information, refer to the developer’s website.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.5%

Related for JVN:00945448