CVE-2020-36307

Redmine before 4.0.7 and 4.1.x before 4.1.1 has stored XSS via textile inline links.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

01 Jun 2021, 20:37

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00013.html - Mailing List, Third Party Advisory

13 May 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00013.html -

08 Apr 2021, 22:08

Type Values Removed Values Added
CPE cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*
References (MISC) https://www.redmine.org/projects/redmine/wiki/Security_Advisories - (MISC) https://www.redmine.org/projects/redmine/wiki/Security_Advisories - Not Applicable
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

06 Apr 2021, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-06 08:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-36307

Mitre link : CVE-2020-36307

CVE.ORG link : CVE-2020-36307


JSON object : View

Products Affected

redmine

  • redmine

debian

  • debian_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')