CVE-2017-6958

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
An XSS vulnerability in the MantisBT Source Integration Plugin (before 2.0.2) search result page allows an attacker to inject arbitrary HTML or JavaScript (if MantisBT's CSP settings permit it) by crafting any valid parameter.
Overview
  • CVE ID
  • CVE-2017-6958
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-17T09:59:00
  • Last Modified Date
  • 2021-04-12T13:02:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mantisbt:source_integration:*:*:*:*:*:mantisbt:*:* 1 OR 2.0.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/mantisbt-plugins/source-integration/issues/205 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:16:13 Added to TrackCVE
2022-12-02 14:52:37 2017-03-17T09:59Z 2017-03-17T09:59:00 CVE Published Date updated
2022-12-02 14:52:37 2021-04-12T13:02:46 CVE Modified Date updated
2022-12-02 14:52:37 Analyzed Vulnerability Status updated