CVE-2015-8537
https://notcve.org/view.php?id=CVE-2015-8537
app/views/journals/index.builder in Redmine before 2.6.9, 3.0.x before 3.0.7, and 3.1.x before 3.1.3 allows remote attackers to obtain sensitive information by viewing an Atom feed. app/views/journals/index.builder en Redmine en versiones anteriores a 2.6.9, 3.0.x en versiones anteriores a 3.0.7 y 3.1.x en versiones anteriores a 3.1.3 permite a atacantes remotos obtener información sensible visualizando un feed Atom. • http://www.debian.org/security/2016/dsa-3529 http://www.redmine.org/news/103 https://github.com/redmine/redmine/commit/7e423fb4538247d59e01958c48b491f196a1de56 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2014-1985
https://notcve.org/view.php?id=CVE-2014-1985
Open redirect vulnerability in the redirect_back_or_default function in app/controllers/application_controller.rb in Redmine before 2.4.5 and 2.5.x before 2.5.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the back url (back_url parameter). Vulnerabilidad de redirección abierta en la función redirect_back_or_default en app/controllers/application_controller.rb en Redmine anterior a 2.4.5 y 2.5.x anterior a 2.5.1 permite a atacantes remotos redirigir usuarios hacia sitios web arbitrarios y realizar ataques de phishing a través de una URL en la url back (parámetro back_url). • http://jvn.jp/en/jp/JVN93004610/index.html http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000041.html http://seclists.org/oss-sec/2014/q2/84 http://secunia.com/advisories/57524 http://www.redmine.org/projects/redmine/wiki/Changelog http://www.redmine.org/projects/redmine/wiki/Changelog_2_4 http://www.redmine.org/projects/redmine/wiki/Security_Advisories http://www.securityfocus.com/bid/66674 https://github.com/redmine/redmine/commit/7567c3d8b21fe67e5f04e6839c1fce061600f2f3 • CWE-20: Improper Input Validation •
CVE-2012-0327
https://notcve.org/view.php?id=CVE-2012-0327
Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Redmine antes de v1.3.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://jvn.jp/en/jp/JVN93406632/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2012-000025 http://www.redmine.org/versions/42 http://www.securityfocus.com/bid/52447 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-2054 – Honeywell HMIWeb Browser ActiveX Control RequestDSPLoad Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2012-2054
Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board model via a modified URL, related to a "mass assignment" vulnerability, a different vulnerability than CVE-2012-0327. Redmine antes de v1.3.2 no restringe adecuadamente el uso de un hash para proporcionar los valores de los atributos de un modelo, lo que permite a atacantes remotos establecer los atributos en los modelos (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board, a través de una URL modificada, en relación con una vulnerabilidad de "asignacion en masa". Se trata de una vulnerabilidad diferente a CVE-2012-0327. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Honeywell HMIWeb. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the ActiveX control defined within the HSCDSPRenderDll.dll file. • http://www.redmine.org/boards/2/topics/29343 http://www.redmine.org/issues/10390 http://www.redmine.org/versions/42 • CWE-255: Credentials Management Errors •
CVE-2011-1723 – Redmine 1.0.1/1.1.1 - 'projects/hg-hellowword/news/' Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2011-1723
Cross-site scripting (XSS) vulnerability in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to projects/hg-helloworld/news/. NOTE: some of these details are obtained from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en app/views/layouts/base.rhtml de Redmine 1.0.1 hasta la 1.1.1. Permite a usuarios remotos inyectar codigo de script web o código HTML de su elección a través de PATH_INFO de projects/hg-helloworld/news/. NOTA: algunos de estos detalles han sido obtenidos de información de terceras partes. • https://www.exploit-db.com/exploits/35572 http://osvdb.org/71564 http://secunia.com/advisories/43999 http://securityreason.com/securityalert/8211 http://www.mavitunasecurity.com/XSS-vulnerability-in-Redmine http://www.redmine.org/news/53 http://www.securityfocus.com/archive/1/517355/100/0/threaded http://www.securityfocus.com/bid/47193 http://www.vupen.com/english/advisories/2011/0895 https://exchange.xforce.ibmcloud.com/vulnerabilities/66612 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •