Vulnerability CVE-2011-1723


Published: 2011-04-19   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Redmine 1.1.1 XSS Vulnerability
Netsparker Advis...
21.04.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redmine -> Redmine 

 References:
http://securityreason.com/securityalert/8211
http://www.mavitunasecurity.com/XSS-vulnerability-in-Redmine/
http://www.redmine.org/news/53
http://www.securityfocus.com/archive/1/517355/100/0/threaded
http://www.securityfocus.com/bid/47193
http://www.vupen.com/english/advisories/2011/0895
https://exchange.xforce.ibmcloud.com/vulnerabilities/66612

Copyright 2024, cxsecurity.com

 

Back to Top