First published: Thu Oct 31 2019(Updated: )
A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.0rc1 before 1.2.14 allows remote authenticated users to inject arbitrary web script or HTML via a complex value.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
Mantisbt Mantisbt | >=1.2.1<=1.2.14 | |
Mantisbt Mantisbt | =1.2.0 | |
Mantisbt Mantisbt | =1.2.0-rc1 | |
Mantisbt Mantisbt | =1.2.0-rc2 | |
Debian Debian Linux | =7.0 | |
debian/mantis |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2013-1934 is a cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.0rc1 before 1.2.14.
CVE-2013-1934 allows remote authenticated users to inject arbitrary web script or HTML via a complex value.
The severity level of CVE-2013-1934 is medium with a severity score of 5.4.
MantisBT versions 1.2.0rc1 before 1.2.14 are affected by CVE-2013-1934.
Yes, you can find references for CVE-2013-1934 at the following links: [Debian Security Advisory DSA-3120](http://www.debian.org/security/2015/dsa-3120), [oss-security mailing list](http://www.openwall.com/lists/oss-security/2013/04/09/1), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1934).