5
CVSSv2

CVE-2019-25026

Published: 06/04/2021 Updated: 01/06/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Redmine prior to 3.4.13 and 4.x prior to 4.0.6 mishandles markup data during Textile formatting.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redmine redmine

debian debian linux 9.0