CVE-2017-15214

Stored XSS vulnerability in Flyspray 1.0-rc4 before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges and also to execute JavaScript against other users (including unauthenticated users), via the name, title, or id parameter to plugins/dokuwiki/lib/plugins/changelinks/syntax.php.
References
Link Resource
http://openwall.com/lists/oss-security/2017/10/07/1 Mailing List Patch Third Party Advisory VDB Entry
https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc Patch Third Party Advisory
https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:flyspray:flyspray:1.0:rc4:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-11 01:32

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15214

Mitre link : CVE-2017-15214

CVE.ORG link : CVE-2017-15214


JSON object : View

Products Affected

flyspray

  • flyspray
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')