#VU45118 Cross-site scripting in Redmine


Published: 2020-08-11 | Updated: 2021-10-11

Vulnerability identifier: #VU45118

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-1723

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Redmine
Web applications / CRM systems

Vendor: Ruby

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in app/views/layouts/base.rhtml in Redmine 1.0.1 through 1.1.1 when processing PATH_INFO to projects/hg-helloworld/news/. NOTE: some of these details are obtained from third party information. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Redmine: 1.0.1 - 1.1.1


External links
http://osvdb.org/71564
http://secunia.com/advisories/43999
http://securityreason.com/securityalert/8211
http://www.mavitunasecurity.com/XSS-vulnerability-in-Redmine/
http://www.redmine.org/news/53
http://www.securityfocus.com/archive/1/517355/100/0/threaded
http://www.securityfocus.com/bid/47193
http://www.vupen.com/english/advisories/2011/0895
http://exchange.xforce.ibmcloud.com/vulnerabilities/66612


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability