CVE-2017-7241

A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted 'type' parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the "Post-installation and upgrade tasks" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mantisbt:mantisbt:1.2.17:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.18:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.19:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.20:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta3:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.16:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.3.3:*:*:*:*:*:*:*

Information

Published : 2017-03-30 21:59

Updated : 2017-07-11 18:29


NVD link : CVE-2017-7241

Mitre link : CVE-2017-7241


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mantisbt

  • mantisbt