Lucene search

K

Redmine Security Vulnerabilities

cve
cve

CVE-2023-47260

Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS via...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-11-05 04:15 AM
292
cve
cve

CVE-2023-47258

Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in a Markdown...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-11-05 04:15 AM
161
cve
cve

CVE-2023-47259

Redmine before 4.2.11 and 5.0.x before 5.0.6 allows XSS in the Textile...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-11-05 04:15 AM
289
cve
cve

CVE-2022-44031

Redmine before 4.2.9 and 5.0.x before 5.0.4 allows persistent XSS in its Textile formatter due to improper sanitization of the blockquote syntax in Textile-formatted...

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-12 03:15 AM
24
cve
cve

CVE-2022-44637

Redmine before 4.2.9 and 5.0.x before 5.0.4 allows persistent XSS in its Textile formatter due to improper sanitization in Redcloth3 Textile-formatted fields. Depending on the configuration, this may require login as a registered...

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-12 03:15 AM
27
cve
cve

CVE-2022-44030

Redmine 5.x before 5.0.4 allows downloading of file attachments of any Issue or any Wiki page due to insufficient permission checks. Depending on the configuration, this may require login as a registered...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-06 11:15 PM
24
cve
cve

CVE-2021-42326

Redmine before 4.1.5 and 4.2.x before 4.2.3 may disclose the names of users on activity views due to an insufficient access...

5.3CVSS

5.1AI Score

0.002EPSS

2021-10-12 07:15 PM
39
cve
cve

CVE-2021-37156

Redmine 4.2.0 and 4.2.1 allow existing user sessions to continue upon enabling two-factor authentication for the user's account, but the intended behavior is for those sessions to be...

7.5CVSS

7.6AI Score

0.001EPSS

2021-08-05 09:15 PM
53
cve
cve

CVE-2021-31865

Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows users to circumvent the allowed filename extensions of uploaded...

5.3CVSS

5.4AI Score

0.001EPSS

2021-04-28 07:15 AM
38
4
cve
cve

CVE-2021-31863

Insufficient input validation in the Git repository integration of Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows Redmine users to read arbitrary local files accessible by the application server...

7.5CVSS

7.3AI Score

0.002EPSS

2021-04-28 07:15 AM
34
5
cve
cve

CVE-2021-31866

Redmine before 4.0.9 and 4.1.x before 4.1.3 allows an attacker to learn the values of internal authentication keys by observing timing differences in string comparison operations within SysController and...

5.3CVSS

5.5AI Score

0.002EPSS

2021-04-28 07:15 AM
33
2
cve
cve

CVE-2021-31864

Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows attackers to bypass the add_issue_notes permission requirement by leveraging the incoming mail...

5.3CVSS

5.5AI Score

0.001EPSS

2021-04-28 07:15 AM
30
4
cve
cve

CVE-2020-36306

Redmine before 4.0.7 and 4.1.x before 4.1.1 has XSS via the back_url...

6.1CVSS

6.2AI Score

0.002EPSS

2021-04-06 08:15 AM
38
8
cve
cve

CVE-2019-25026

Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile...

5.3CVSS

5.6AI Score

0.001EPSS

2021-04-06 08:15 AM
38
5
cve
cve

CVE-2020-36308

Redmine before 4.0.7 and 4.1.x before 4.1.1 allows attackers to discover the subject of a non-visible issue by performing a CSV export and reading time...

5.3CVSS

5.5AI Score

0.001EPSS

2021-04-06 08:15 AM
36
8
cve
cve

CVE-2020-36307

Redmine before 4.0.7 and 4.1.x before 4.1.1 has stored XSS via textile inline...

6.1CVSS

6.2AI Score

0.002EPSS

2021-04-06 08:15 AM
28
7
cve
cve

CVE-2021-30164

Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to bypass the add_issue_notes permission requirement by leveraging the Issues...

9.8CVSS

9.3AI Score

0.001EPSS

2021-04-06 08:15 AM
41
5
cve
cve

CVE-2021-30163

Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to discover the names of private projects if issue-journal details exist that have changes to project_id...

7.5CVSS

7.5AI Score

0.002EPSS

2021-04-06 08:15 AM
32
5
cve
cve

CVE-2021-29274

Redmine 4.1.x before 4.1.2 allows XSS because an issue's subject is mishandled in the auto complete...

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-29 04:15 AM
57
2
cve
cve

CVE-2019-18890

A SQL injection vulnerability in Redmine through 3.2.9 and 3.3.x before 3.3.10 allows Redmine users to access protected information via a crafted object...

6.5CVSS

6.4AI Score

0.006EPSS

2019-11-21 06:15 PM
84
cve
cve

CVE-2019-17427

In Redmine before 3.4.11 and 4.0.x before 4.0.4, persistent XSS exists due to textile formatting...

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-10 02:05 AM
130
cve
cve

CVE-2017-18026

Redmine before 3.2.9, 3.3.x before 3.3.6, and 3.4.x before 3.4.4 does not block the --config and --debugger flags to the Mercurial hg program, which allows remote attackers to execute arbitrary commands (through the Mercurial adapter) via vectors involving a branch whose name begins with a...

8.8CVSS

8.9AI Score

0.007EPSS

2018-01-10 09:29 AM
44
cve
cve

CVE-2017-16804

In Redmine before 3.2.7 and 3.3.x before 3.3.4, the reminders function in app/models/mailer.rb does not check whether an issue is visible, which allows remote authenticated users to obtain sensitive information by reading e-mail reminder...

4.3CVSS

5.6AI Score

0.002EPSS

2017-11-13 08:29 PM
34
cve
cve

CVE-2017-15571

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/issues/_list.html.erb via crafted column...

6.1CVSS

6.9AI Score

0.001EPSS

2017-10-18 02:29 AM
40
cve
cve

CVE-2017-15573

In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup is mishandled in wiki...

6.1CVSS

7AI Score

0.001EPSS

2017-10-18 02:29 AM
40
cve
cve

CVE-2017-15570

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/timelog/_list.html.erb via crafted column...

6.1CVSS

6.9AI Score

0.001EPSS

2017-10-18 02:29 AM
41
cve
cve

CVE-2017-15577

Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles the rendering of wiki links, which allows remote attackers to obtain sensitive...

7.5CVSS

7.9AI Score

0.003EPSS

2017-10-18 02:29 AM
40
cve
cve

CVE-2016-10515

In Redmine before 3.2.3, there are stored XSS vulnerabilities affecting Textile and Markdown text formatting, and project...

6.1CVSS

6.1AI Score

0.001EPSS

2017-10-18 02:29 AM
26
cve
cve

CVE-2017-15568

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/application_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of issue...

6.1CVSS

6.8AI Score

0.001EPSS

2017-10-18 02:29 AM
49
cve
cve

CVE-2017-15569

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/queries_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of an issue...

6.1CVSS

6AI Score

0.001EPSS

2017-10-18 02:29 AM
43
cve
cve

CVE-2017-15576

Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles Time Entry rendering in activity views, which allows remote attackers to obtain sensitive...

7.5CVSS

7.8AI Score

0.003EPSS

2017-10-18 02:29 AM
39
cve
cve

CVE-2017-15572

In Redmine before 3.2.6 and 3.3.x before 3.3.3, remote attackers can obtain sensitive information (password reset tokens) by reading a Referer log, because account/lost_password does not use a...

7.5CVSS

7.8AI Score

0.003EPSS

2017-10-18 02:29 AM
52
cve
cve

CVE-2017-15574

In Redmine before 3.2.6 and 3.3.x before 3.3.3, stored XSS is possible by using an SVG document as an...

6.1CVSS

6.9AI Score

0.001EPSS

2017-10-18 02:29 AM
42
cve
cve

CVE-2017-15575

In Redmine before 3.2.6 and 3.3.x before 3.3.3, Redmine.pm lacks a check for whether the Repository module is enabled in a project's settings, which might allow remote attackers to obtain sensitive differences information or possibly have unspecified other...

7.3CVSS

8.1AI Score

0.004EPSS

2017-10-18 02:29 AM
49
cve
cve

CVE-2015-8477

Cross-site scripting (XSS) vulnerability in Redmine before 2.6.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving flash message...

6.1CVSS

5.9AI Score

0.003EPSS

2017-05-23 04:29 AM
25
cve
cve

CVE-2015-8474

Open redirect vulnerability in the valid_back_url function in app/controllers/application_controller.rb in Redmine before 2.6.7, 3.0.x before 3.0.5, and 3.1.x before 3.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted back_url...

7.4CVSS

7.1AI Score

0.005EPSS

2016-04-12 02:59 PM
43
cve
cve

CVE-2015-8537

app/views/journals/index.builder in Redmine before 2.6.9, 3.0.x before 3.0.7, and 3.1.x before 3.1.3 allows remote attackers to obtain sensitive information by viewing an Atom...

5.3CVSS

5.2AI Score

0.005EPSS

2016-04-12 02:59 PM
38
cve
cve

CVE-2015-8346

app/views/timelog/_form.html.erb in Redmine before 2.6.8, 3.0.x before 3.0.6, and 3.1.x before 3.1.2 allows remote attackers to obtain sensitive information about subjects of issues by viewing the time logging...

5.3CVSS

5.2AI Score

0.005EPSS

2016-04-12 02:59 PM
42
cve
cve

CVE-2015-8473

The Issues API in Redmine before 2.6.8, 3.0.x before 3.0.6, and 3.1.x before 3.1.2 allows remote authenticated users to obtain sensitive information in changeset messages by leveraging permission to read issues with related changesets from other...

4.3CVSS

4.4AI Score

0.003EPSS

2016-04-12 02:59 PM
37
cve
cve

CVE-2014-1985

Open redirect vulnerability in the redirect_back_or_default function in app/controllers/application_controller.rb in Redmine before 2.4.5 and 2.5.x before 2.5.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the back url (back_url...

7.2AI Score

0.005EPSS

2014-04-11 02:55 PM
29
cve
cve

CVE-2011-4927

Unspecified vulnerability in the bazaar repository adapter in Redmine 1.0.x before 1.0.5 allows remote authenticated users to obtain sensitive information via unknown...

5.8AI Score

0.002EPSS

2012-10-08 06:55 PM
28
cve
cve

CVE-2011-4929

Unspecified vulnerability in the bazaar repository adapter in Redmine 0.9.x and 1.0.x before 1.0.5 allows remote attackers to execute arbitrary commands via unknown...

7.7AI Score

0.963EPSS

2012-10-08 06:55 PM
41
cve
cve

CVE-2011-4928

Cross-site scripting (XSS) vulnerability in the textile formatter in Redmine before 1.0.5 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2012-10-08 06:55 PM
24
cve
cve

CVE-2012-0327

Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.002EPSS

2012-04-05 02:55 PM
27
cve
cve

CVE-2012-2054

Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki,...

6.5AI Score

0.05EPSS

2012-04-05 02:55 PM
25
cve
cve

CVE-2011-1723

Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/. NOTE: some of these details are obtained from third party...

5.9AI Score

0.012EPSS

2011-04-19 07:55 PM
20
cve
cve

CVE-2009-4459

Redmine 0.8.7 and earlier uses the title tag before defining the character encoding in a meta tag, which allows remote attackers to conduct cross-site scripting (XSS) attacks and inject arbitrary script via UTF-7 encoded values in the title parameter to a new issue page, which may be interpreted...

5.8AI Score

0.002EPSS

2009-12-30 08:00 PM
23
cve
cve

CVE-2009-4078

Multiple cross-site scripting (XSS) vulnerabilities in Redmine 0.8.5 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2009-11-25 10:00 PM
31
cve
cve

CVE-2009-4079

Cross-site request forgery (CSRF) vulnerability in Redmine 0.8.5 and earlier allows remote attackers to hijack the authentication of users for requests that delete a ticket via unspecified...

7.2AI Score

0.003EPSS

2009-11-25 10:00 PM
26
cve
cve

CVE-2008-4481

Cross-site scripting (XSS) vulnerability in Redmine 0.7.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.003EPSS

2008-10-08 02:00 AM
27