CVE-2019-15539

CVE-2019-15539

The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document’s page.

Source: CVE-2019-15539

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다