Max CVSS 6.8 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-18890 4.0
A SQL injection vulnerability in Redmine through 3.2.9 and 3.3.x before 3.3.10 allows Redmine users to access protected information via a crafted object query.
26-11-2019 - 04:15 21-11-2019 - 18:15
CVE-2019-17427 4.3
In Redmine before 3.4.11 and 4.0.x before 4.0.4, persistent XSS exists due to textile formatting errors.
19-11-2019 - 23:15 10-10-2019 - 02:05
CVE-2017-18026 6.8
Redmine before 3.2.9, 3.3.x before 3.3.6, and 3.4.x before 3.4.4 does not block the --config and --debugger flags to the Mercurial hg program, which allows remote attackers to execute arbitrary commands (through the Mercurial adapter) via vectors inv
03-10-2019 - 00:03 10-01-2018 - 09:29
Back to Top Mark selected
Back to Top