CVE-2009-4459

Redmine 0.8.7 and earlier uses the title tag before defining the character encoding in a meta tag, which allows remote attackers to conduct cross-site scripting (XSS) attacks and inject arbitrary script via UTF-7 encoded values in the title parameter to a new issue page, which may be interpreted as script by Internet Explorer 7 and 8.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.2.2:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.6.3:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.6.4:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.7.4:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.0:rc1:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:0.8.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-12-30 20:00

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4459

Mitre link : CVE-2009-4459

CVE.ORG link : CVE-2009-4459


JSON object : View

Products Affected

redmine

  • redmine
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')