CVE-2021-31864

Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows attackers to bypass the add_issue_notes permission requirement by leveraging the incoming mail handler.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*
cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-noinfo

01 Jun 2021, 13:27

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00013.html - Mailing List, Third Party Advisory

13 May 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00013.html -

10 May 2021, 15:18

Type Values Removed Values Added
References (MISC) https://www.redmine.org/news/131 - (MISC) https://www.redmine.org/news/131 - Vendor Advisory
References (MISC) https://www.redmine.org/projects/redmine/wiki/Security_Advisories - (MISC) https://www.redmine.org/projects/redmine/wiki/Security_Advisories - Vendor Advisory
CWE CWE-863
CPE cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3

28 Apr 2021, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-28 07:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-31864

Mitre link : CVE-2021-31864

CVE.ORG link : CVE-2021-31864


JSON object : View

Products Affected

debian

  • debian_linux

redmine

  • redmine