The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document's page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-19T18:20:08

Updated: 2024-08-05T00:49:13.714Z

Reserved: 2019-08-25T00:00:00

Link: CVE-2019-15539

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-19T19:15:11.693

Modified: 2020-03-24T17:16:15.753

Link: CVE-2019-15539

cve-icon Redhat

No data.