Vulnerability CVE-2019-25026


Published: 2021-04-06

Description:
Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redmine -> Redmine 

 References:
https://www.redmine.org/projects/redmine/wiki/Security_Advisories

Copyright 2024, cxsecurity.com

 

Back to Top