Cross-site scripting (XSS) vulnerability in Redmine 0.7.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-08T01:00:00

Updated: 2024-08-07T10:17:09.819Z

Reserved: 2008-10-07T00:00:00

Link: CVE-2008-4481

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-08T02:00:01.220

Modified: 2017-08-08T01:32:40.640

Link: CVE-2008-4481

cve-icon Redhat

No data.