Lucene search

K
cvelistMitreCVELIST:CVE-2017-6958
HistoryMar 17, 2017 - 8:55 a.m.

CVE-2017-6958

2017-03-1708:55:00
mitre
www.cve.org
4

EPSS

0.001

Percentile

34.2%

An XSS vulnerability in the MantisBT Source Integration Plugin (before 2.0.2) search result page allows an attacker to inject arbitrary HTML or JavaScript (if MantisBT’s CSP settings permit it) by crafting any valid parameter.

EPSS

0.001

Percentile

34.2%

Related for CVELIST:CVE-2017-6958