CVE-2018-14504

An issue was discovered in manage_filter_edit_page.php in MantisBT 2.x through 2.15.0. A cross-site scripting (XSS) vulnerability in the Edit Filter page allows execution of arbitrary code (if CSP settings permit it) when displaying a filter with a crafted name (e.g., 'foobar" onclick="alert(1)').
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-03 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14504

Mitre link : CVE-2018-14504

CVE.ORG link : CVE-2018-14504


JSON object : View

Products Affected

mantisbt

  • mantisbt
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')