#VU22883 Stored cross-site scripting in Redmine


Published: 2019-11-21

Vulnerability identifier: #VU22883

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17427

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Redmine
Web applications / CRM systems

Vendor: Ruby

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of textile formatting errors. A remote attacker can send a specially crafted request to store XSS payload on the website and execute arbitrary HTML and script code in user's browser in context of vulnerable website, when the affected web page is visited by the victim.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Redmine: 3.4.0 - 4.0.3


External links
http://seclists.org/bugtraq/2019/Nov/31
http://www.redmine.org/projects/redmine/wiki/Security_Advisories


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability