Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2012-04-04T10:00:00

Updated: 2024-08-06T18:23:30.571Z

Reserved: 2012-01-04T00:00:00

Link: CVE-2012-0327

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-04-05T14:55:04.357

Modified: 2012-10-30T04:00:07.970

Link: CVE-2012-0327

cve-icon Redhat

No data.