Cross-site scripting (XSS) vulnerability in Mantis bugtracker allows remote attackers to inject arbitrary web script or HTML via (1) the return parameter to login_page.php, (2) e-mail field in signup.php, (3) action parameter to login_select_proj_page.php, or (4) hide_status parameter to view_all_set.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2005-02-26T05:00:00

Updated: 2017-07-10T14:57:01

Reserved: 2005-02-26T00:00:00


Link: CVE-2004-1730

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2004-12-31T05:00:00.000

Modified: 2017-07-11T01:31:18.183


Link: CVE-2004-1730

JSON object: View

cve-icon Redhat Information

No data.