Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-15074 First vendor Publication 2019-08-21
Vendor Cve Last vendor Modification 2019-09-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 9.6
Base Score 9.6 Environmental Score 9.6
impact SubScore 6 Temporal Score 9.6
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Timeline feature in my_view_page.php in MantisBT through 2.21.1 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed for any user having visibility to the issue, whenever My View Page is displayed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15074

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 163

Sources (Detail)

Source Url
CONFIRM https://github.com/mantisbt/mantisbt/commit/9cee1971c498bbe0a72bca1c773fae501...
MISC https://mantisbt.org/bugs/view.php?id=25995

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:03:14
  • Multiple Updates
2024-02-01 12:17:10
  • Multiple Updates
2023-09-05 12:59:08
  • Multiple Updates
2023-09-05 01:16:51
  • Multiple Updates
2023-09-02 12:58:24
  • Multiple Updates
2023-09-02 01:17:08
  • Multiple Updates
2023-08-12 13:02:19
  • Multiple Updates
2023-08-12 01:16:26
  • Multiple Updates
2023-08-11 12:56:07
  • Multiple Updates
2023-08-11 01:16:55
  • Multiple Updates
2023-08-06 12:54:28
  • Multiple Updates
2023-08-06 01:16:21
  • Multiple Updates
2023-08-04 12:54:44
  • Multiple Updates
2023-08-04 01:16:31
  • Multiple Updates
2023-07-14 12:54:43
  • Multiple Updates
2023-07-14 01:16:27
  • Multiple Updates
2023-03-29 01:56:05
  • Multiple Updates
2023-03-28 12:16:46
  • Multiple Updates
2022-10-11 12:48:52
  • Multiple Updates
2022-10-11 01:16:21
  • Multiple Updates
2021-05-04 13:23:41
  • Multiple Updates
2021-04-22 02:38:40
  • Multiple Updates
2021-01-13 12:26:13
  • Multiple Updates
2021-01-13 01:26:29
  • Multiple Updates
2020-05-23 02:25:11
  • Multiple Updates
2019-09-04 17:19:20
  • Multiple Updates
2019-08-22 00:19:53
  • First insertion