Vulnerabilities (CVE)

Filtered by vendor Redmine Subscribe
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4663 1 Redmine 1 Redmine Git Hosting Plugin 2023-12-10 7.5 HIGH N/A
git_http_controller.rb in the redmine_git_hosting plugin for Redmine allows remote attackers to execute arbitrary commands via shell metacharacters in (1) the service parameter to info/refs, related to the get_info_refs function or (2) the reqfile argument to the file_exists function.
CVE-2011-4927 1 Redmine 1 Redmine 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the bazaar repository adapter in Redmine 1.0.x before 1.0.5 allows remote authenticated users to obtain sensitive information via unknown vectors.
CVE-2011-4928 1 Redmine 1 Redmine 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the textile formatter in Redmine before 1.0.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-0327 1 Redmine 1 Redmine 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-4929 1 Redmine 1 Redmine 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in the bazaar repository adapter in Redmine 0.9.x and 1.0.x before 1.0.5 allows remote attackers to execute arbitrary commands via unknown vectors.
CVE-2012-2054 1 Redmine 1 Redmine 2023-12-10 5.0 MEDIUM N/A
Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board model via a modified URL, related to a "mass assignment" vulnerability, a different vulnerability than CVE-2012-0327.
CVE-2011-1723 1 Redmine 1 Redmine 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/. NOTE: some of these details are obtained from third party information.
CVE-2009-4459 1 Redmine 1 Redmine 2023-12-10 4.3 MEDIUM N/A
Redmine 0.8.7 and earlier uses the title tag before defining the character encoding in a meta tag, which allows remote attackers to conduct cross-site scripting (XSS) attacks and inject arbitrary script via UTF-7 encoded values in the title parameter to a new issue page, which may be interpreted as script by Internet Explorer 7 and 8.
CVE-2008-4481 1 Redmine 1 Redmine 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Redmine 0.7.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2009-4078 1 Redmine 1 Redmine 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Redmine 0.8.5 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2009-4079 1 Redmine 1 Redmine 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Redmine 0.8.5 and earlier allows remote attackers to hijack the authentication of users for requests that delete a ticket via unspecified vectors.