CVE-2019-15539

The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document's page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-19 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-15539

Mitre link : CVE-2019-15539

CVE.ORG link : CVE-2019-15539


JSON object : View

Products Affected

mantisbt

  • mantisbt
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')