CVE-2018-14504

CVE-2018-14504

An issue was discovered in manage_filter_edit_page.php in MantisBT 2.x through 2.15.0. A cross-site scripting (XSS) vulnerability in the Edit Filter page allows execution of arbitrary code (if CSP settings permit it) when displaying a filter with a crafted name (e.g., ‘foobar" onclick="alert(1)’).

Source: CVE-2018-14504

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다