An issue was discovered in manage_filter_edit_page.php in MantisBT 2.x through 2.15.0. A cross-site scripting (XSS) vulnerability in the Edit Filter page allows execution of arbitrary code (if CSP settings permit it) when displaying a filter with a crafted name (e.g., 'foobar" onclick="alert(1)').
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-03T18:00:00

Updated: 2018-08-03T17:57:01

Reserved: 2018-07-22T00:00:00


Link: CVE-2018-14504

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-03T18:29:00.487

Modified: 2018-10-02T20:20:47.883


Link: CVE-2018-14504

JSON object: View

cve-icon Redhat Information

No data.

CWE