CVE-2017-6958

An XSS vulnerability in the MantisBT Source Integration Plugin (before 2.0.2) search result page allows an attacker to inject arbitrary HTML or JavaScript (if MantisBT's CSP settings permit it) by crafting any valid parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:source_integration:*:*:*:*:*:mantisbt:*:*

History

12 Apr 2021, 13:02

Type Values Removed Values Added
CPE cpe:2.3:a:mantisbt:mantisbt_source_integration_plugin:*:*:*:*:*:*:*:* cpe:2.3:a:mantisbt:source_integration:*:*:*:*:*:mantisbt:*:*

Information

Published : 2017-03-17 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6958

Mitre link : CVE-2017-6958

CVE.ORG link : CVE-2017-6958


JSON object : View

Products Affected

mantisbt

  • source_integration
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')