Cross-Site Scripting (XSS) Vulnerability in Redmine Issue List Rendering

Cross-Site Scripting (XSS) Vulnerability in Redmine Issue List Rendering

CVE-2017-15569 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/queries_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of an issue list.

Learn more about our Web Application Penetration Testing UK.