[Japanese]

JVNDB-2009-000073

Redmine vulnerable to cross-site scripting

Overview

Redmine contains a cross-site scripting vulnerability.

Redmine is a project management software. Redmine contains a cross-site scripting vulnerability.

Yoshinari Fukumoto of Rakuten, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Redmine
  • Redmine 0.8.5 and earlier

Impact

An arbitrary script may be executed on the user's web browser. As a result, cookie information may be leaked and could lead to session hijacking or user impersonation.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Redmine
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2009-4078
References

  1. JVN : JVN#01245481
  2. National Vulnerability Database (NVD) : CVE-2009-4078
  3. Secunia Advisory : SA37420
  4. SecurityFocus : 37066
  5. ISS X-Force Database : 54333
  6. VUPEN Security : VUPEN/ADV-2009-3291
Revision History

  • [2009/11/19]
      Web page published