Published:2008/07/07  Last Updated:2008/07/07

JVN#00945448
Redmine vulnerable to cross-site scripting

Overview

Redmine, open source project management software, contains a cross-site scripting vulnerbility.

Products Affected

  • Redmine 0.7.2 and earlier

  • For more information, refer to the developer's website.

Description

Redmine is open source project management software written by Ruby on Rails framework. Redmine contains a cross-site scripting vulnerability.

Impact

An arbitrary script can be executed on the user's web browser.

Solution

Update the Software
Apply the latest update provided by the developer.

Vendor Status

Vendor Link
Redmine Redmine

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2008.07.07

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required Simple - the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Medium
Exploit Complexity Low - little to no expertise and/or luck required to exploit (cross-site scripting)
  • High

Description of each analysis measures

Credit

Toshiharu Sugiyama of UBsecure, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated withe the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory CVE-2008-4481
TRnotes
CVE
JVN iPedia JVNDB-2008-000038

Update History