
CVE-2014-1985
https://notcve.org/view.php?id=CVE-2014-1985
11 Apr 2014 — Open redirect vulnerability in the redirect_back_or_default function in app/controllers/application_controller.rb in Redmine before 2.4.5 and 2.5.x before 2.5.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the back url (back_url parameter). Vulnerabilidad de redirección abierta en la función redirect_back_or_default en app/controllers/application_controller.rb en Redmine anterior a 2.4.5 y 2.5.x anterior a 2.5.1 permite a atacantes remotos rediri... • http://jvn.jp/en/jp/JVN93004610/index.html • CWE-20: Improper Input Validation •

CVE-2011-4927
https://notcve.org/view.php?id=CVE-2011-4927
08 Oct 2012 — Unspecified vulnerability in the bazaar repository adapter in Redmine 1.0.x before 1.0.5 allows remote authenticated users to obtain sensitive information via unknown vectors. Vulnerabilidad no especificada en el adaptador repositorio bazaar en Redmine v1.0.x anterior a v1.0.5 permite a atacantes remotos autenticados obtener información sensible mediante vectores desconocidos. • http://www.debian.org/security/2011/dsa-2261 •

CVE-2011-4928
https://notcve.org/view.php?id=CVE-2011-4928
08 Oct 2012 — Cross-site scripting (XSS) vulnerability in the textile formatter in Redmine before 1.0.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el formateador texttile en Redmine anterior a v1.0.5 permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante vectores desconocidos. • http://www.debian.org/security/2011/dsa-2261 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2011-4929 – Redmine SCM Repository - Arbitrary Command Execution
https://notcve.org/view.php?id=CVE-2011-4929
08 Oct 2012 — Unspecified vulnerability in the bazaar repository adapter in Redmine 0.9.x and 1.0.x before 1.0.5 allows remote attackers to execute arbitrary commands via unknown vectors. Vulnerabilidad no especificada en el adaptador repositorio bazaar en Redmine v0.9.x y v 1.0.x anterior a v1.0.5 permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos. • https://www.exploit-db.com/exploits/41695 •

CVE-2012-0327
https://notcve.org/view.php?id=CVE-2012-0327
04 Apr 2012 — Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Redmine antes de v1.3.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://jvn.jp/en/jp/JVN93406632/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2012-2054 – Honeywell HMIWeb Browser ActiveX Control RequestDSPLoad Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2012-2054
04 Apr 2012 — Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board model via a modified URL, related to a "mass assignment" vulnerability, a different vulnerability than CVE-2012-0327. Redmine antes de v1.3.2 no restringe adecuadamente el uso de un ... • http://www.redmine.org/boards/2/topics/29343 • CWE-255: Credentials Management Errors •

CVE-2011-1723 – Redmine 1.0.1/1.1.1 - 'projects/hg-hellowword/news/' Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2011-1723
19 Apr 2011 — Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/. NOTE: some of these details are obtained from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en app/views/layouts/base.rhtml de Redmine 1.0.1 hasta la 1.1.1. Permite a usuarios remotos inyectar codigo de script web o código HTML de su elección a trav... • https://www.exploit-db.com/exploits/35572 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2009-4459
https://notcve.org/view.php?id=CVE-2009-4459
30 Dec 2009 — Redmine 0.8.7 and earlier uses the title tag before defining the character encoding in a meta tag, which allows remote attackers to conduct cross-site scripting (XSS) attacks and inject arbitrary script via UTF-7 encoded values in the title parameter to a new issue page, which may be interpreted as script by Internet Explorer 7 and 8. Redmine 0.8.7 y versiones anteriores usa la etiqueta título antes de definir el caracter de codificación en una etiqueta META lo que permite a atacantes remotos realizar ataqu... • http://www.exploit-db.com/exploits/10554 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2009-4079
https://notcve.org/view.php?id=CVE-2009-4079
25 Nov 2009 — Cross-site request forgery (CSRF) vulnerability in Redmine 0.8.5 and earlier allows remote attackers to hijack the authentication of users for requests that delete a ticket via unspecified vectors. Vulnerabilidad de falsificación de petición en sitios cruzados en Redmine v0.8.5 y anteriores permite a atacantes remotos secuestras las autenticación de los usuarios para peticiones que borren un ticket a través de vectores inespecificos. • http://jvn.jp/en/jp/JVN87341298/index.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2009-4078
https://notcve.org/view.php?id=CVE-2009-4078
25 Nov 2009 — Multiple cross-site scripting (XSS) vulnerabilities in Redmine 0.8.5 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados(XSS) en Redmine v0.8.5 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML de forma arbitraria a través de vectores sin especificar. • http://jvn.jp/en/jp/JVN01245481/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •