CVE-2011-1723

Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redmine:redmine:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:1.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-04-19 19:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1723

Mitre link : CVE-2011-1723

CVE.ORG link : CVE-2011-1723


JSON object : View

Products Affected

redmine

  • redmine
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')