CWE
79
Advisory Published
Updated

CVE-2013-1932: XSS

First published: Thu Oct 31 2019(Updated: )

A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.13 allows remote authenticated users to inject arbitrary web script or HTML via a project name.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Mantisbt Mantisbt=1.2.13
debian/mantis

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2013-1932?

    CVE-2013-1932 is a cross-site scripting (XSS) vulnerability in MantisBT 1.2.13.

  • How does CVE-2013-1932 affect MantisBT?

    CVE-2013-1932 allows remote authenticated users to inject arbitrary web script or HTML via a project name.

  • What is the severity of CVE-2013-1932?

    The severity of CVE-2013-1932 is medium with a CVSS score of 5.4.

  • How can I fix CVE-2013-1932 in MantisBT 1.2.13?

    There is no known remedy for CVE-2013-1932 in MantisBT 1.2.13.

  • Where can I find more information about CVE-2013-1932?

    You can find more information about CVE-2013-1932 in the following references: [1] [2] [3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203