cve-2019-15539
Vulnerability from cvelistv5
Published
2020-03-19 18:20
Modified
2024-08-05 00:49
Severity ?
EPSS score ?
Summary
The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document's page.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea | Patch, Third Party Advisory | |
cve@mitre.org | https://mantisbt.org/bugs/view.php?id=26078 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://mantisbt.org/bugs/view.php?id=26078 | Permissions Required, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:49:13.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://mantisbt.org/bugs/view.php?id=26078" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document\u0027s page." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-19T18:20:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://mantisbt.org/bugs/view.php?id=26078" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-15539", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document\u0027s page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://mantisbt.org/bugs/view.php?id=26078", "refsource": "MISC", "url": "https://mantisbt.org/bugs/view.php?id=26078" }, { "name": "https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea", "refsource": "CONFIRM", "url": "https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-15539", "datePublished": "2020-03-19T18:20:08", "dateReserved": "2019-08-25T00:00:00", "dateUpdated": "2024-08-05T00:49:13.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.21.3\", \"matchCriteriaId\": \"4B2948D4-038D-4C4B-AFCB-00FA9301763A\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document\u0027s page.\"}, {\"lang\": \"es\", \"value\": \"La funcionalidad Project Documentation del archivo proj_doc_edit_page.php en MantisBT versiones anteriores a 2.21.3, presenta una vulnerabilidad de tipo cross-site scripting (XSS) almacenado, permitiendo una ejecuci\\u00f3n de c\\u00f3digo arbitrario (si la configuraci\\u00f3n CSP lo permite) despu\\u00e9s de cargar un archivo adjunto con un nombre de archivo dise\\u00f1ado. El c\\u00f3digo se ejecuta al editar la p\\u00e1gina del documento.\"}]", "id": "CVE-2019-15539", "lastModified": "2024-11-21T04:28:57.950", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2020-03-19T19:15:11.693", "references": "[{\"url\": \"https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://mantisbt.org/bugs/view.php?id=26078\", \"source\": \"cve@mitre.org\", \"tags\": [\"Permissions Required\", \"Vendor Advisory\"]}, {\"url\": \"https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://mantisbt.org/bugs/view.php?id=26078\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\", \"Vendor Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2019-15539\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-03-19T19:15:11.693\",\"lastModified\":\"2024-11-21T04:28:57.950\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The proj_doc_edit_page.php Project Documentation feature in MantisBT before 2.21.3 has a stored cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code (if CSP settings permit it) after uploading an attachment with a crafted filename. The code is executed when editing the document\u0027s page.\"},{\"lang\":\"es\",\"value\":\"La funcionalidad Project Documentation del archivo proj_doc_edit_page.php en MantisBT versiones anteriores a 2.21.3, presenta una vulnerabilidad de tipo cross-site scripting (XSS) almacenado, permitiendo una ejecuci\u00f3n de c\u00f3digo arbitrario (si la configuraci\u00f3n CSP lo permite) despu\u00e9s de cargar un archivo adjunto con un nombre de archivo dise\u00f1ado. El c\u00f3digo se ejecuta al editar la p\u00e1gina del documento.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.21.3\",\"matchCriteriaId\":\"4B2948D4-038D-4C4B-AFCB-00FA9301763A\"}]}]}],\"references\":[{\"url\":\"https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://mantisbt.org/bugs/view.php?id=26078\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/mantisbt/mantisbt/commit/bd094dede74ff6e313e286e949e2387233a96eea\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://mantisbt.org/bugs/view.php?id=26078\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.