Vulnerability CVE-2015-8477


Published: 2017-05-23

Description:
Cross-site scripting (XSS) vulnerability in Redmine before 2.6.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving flash message rendering.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redmine -> Redmine 

 References:
http://www.openwall.com/lists/oss-security/2015/12/05/7
http://www.openwall.com/lists/oss-security/2015/12/05/8
http://www.redmine.org/projects/redmine/wiki/Security_Advisories
https://www.redmine.org/issues/19117
https://www.redmine.org/projects/redmine/repository/entry/tags/2.6.2/doc/CHANGELOG

Copyright 2024, cxsecurity.com

 

Back to Top