CVE-2017-6958

An XSS vulnerability in the MantisBT Source Integration Plugin (before 2.0.2) search result page allows an attacker to inject arbitrary HTML or JavaScript (if MantisBT's CSP settings permit it) by crafting any valid parameter.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:source_integration:*:*:*:*:*:mantisbt:*:*

Information

Published : 2017-03-17 02:59

Updated : 2021-04-12 06:02


NVD link : CVE-2017-6958

Mitre link : CVE-2017-6958


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mantisbt

  • source_integration