Cross-site scripting (XSS) vulnerability in Redmine before 2.6.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving flash message rendering.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-23T03:56:00

Updated: 2024-08-06T08:20:41.758Z

Reserved: 2015-12-05T00:00:00

Link: CVE-2015-8477

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-23T04:29:01.117

Modified: 2017-05-31T13:34:51.147

Link: CVE-2015-8477

cve-icon Redhat

No data.