An XSS issue was discovered in admin/install.php in MantisBT before 1.3.12 and 2.x before 2.5.2. Some variables under user control in the MantisBT installation script are not properly sanitized before being output, allowing remote attackers to inject arbitrary JavaScript code, as demonstrated by the $f_database, $f_db_username, and $f_admin_username variables. This is mitigated by the fact that the admin/ folder should be deleted after installation, and also prevented by CSP.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-01T15:00:00

Updated: 2017-08-02T09:57:01

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-12061

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-01T15:29:00.547

Modified: 2021-11-01T14:39:29.397


Link: CVE-2017-12061

JSON object: View

cve-icon Redhat Information

No data.

CWE