[Japanese]

JVNDB-2008-000038

Redmine vulnerable to cross-site scripting

Overview

Redmine, open source project management software, contains a cross-site scripting vulnerbility.

Redmine is open source project management software written by Ruby on Rails framework. Redmine contains a cross-site scripting vulnerability.

Toshiharu Sugiyama of UBsecure, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Redmine
  • Redmine 0.7.2 and earlier

Impact

An arbitrary script can be executed on the user's web browser.
Solution

[Update the Software]
Apply the latest update provided by the developer.
Vendor Information

Redmine
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2008-4481
References

  1. JVN : JVN#00945448
  2. National Vulnerability Database (NVD) : CVE-2008-4481
  3. JVN iPedia (Japanese) : JVNDB-2008-000038
Revision History

  • [2008/07/08]
      Web page published