Published:2023/11/17  Last Updated:2023/11/17

JVN#13618065
Redmine vulnerable to cross-site scripting

Overview

Redmine contains a cross-site scripting vulnerability.

Products Affected

  • Redmine versions 4.2.10 and earlier
  • Redmine versions 5.0.0 to 5.0.5

Description

Redmine contains a cross-site scripting vulnerability (CWE-79) due to improper character string processing.

Impact

An arbitrary script may be executed on the web browser of the user who is using the product.

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.
The developer has released the following versions that contain a fix for this vulnerability.

  • Redmine version 4.2.11
  • Redmine version 5.0.6

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Base Score: 6.1
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N
Base Score: 4.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Shiga Takuma of BroadBand Security, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-47259
JVN iPedia JVNDB-2023-000116