NA

CVE-2022-44637

Published: 12/12/2022 Updated: 12/12/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Redmine prior to 4.2.9 and 5.0.x prior to 5.0.4 allows persistent XSS in its Textile formatter due to improper sanitization in Redcloth3 Textile-formatted fields. Depending on the configuration, this may require login as a registered user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redmine redmine

Vendor Advisories

Debian Bug report logs - #1026048 redmine: CVE-2022-44030 CVE-2022-44637 CVE-2022-44031 Package: src:redmine; Maintainer for src:redmine is Debian Ruby Team <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Tue, 13 Dec 2022 19:06:01 UTC Severity: grave Tags: ...