[Japanese]

JVNDB-2023-000116

Redmine vulnerable to cross-site scripting

Overview

Redmine contains a cross-site scripting vulnerability (CWE-79) due to improper character string processing.

Shiga Takuma of BroadBand Security, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Redmine
  • Redmine versions 4.2.10 and earlier
  • Redmine versions 5.0.0 to 5.0.5

Impact

An arbitrary script may be executed on the web browser of the user who is using the product.
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
The developer has released the following versions that contain a fix for this vulnerability.
  • Redmine version 4.2.11
  • Redmine version 5.0.6
Vendor Information

Redmine
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-47259
References

  1. JVN : JVN#13618065
Revision History

  • [2023/11/17]
      Web page was published