Vulnerabilities > Mantisbt > Mantisbt > 2.10.1

DATE CVE VULNERABILITY TITLE RISK
2018-10-30 CVE-2018-17783 Cross-site Scripting vulnerability in Mantisbt
A cross-site scripting (XSS) vulnerability in the Edit Filter page (manage_filter_edit page.php) in MantisBT 2.1.0 through 2.17.1 allows remote attackers (if access rights permit it) to inject arbitrary code (if CSP settings permit it) through a crafted project name.
network
mantisbt CWE-79
3.5
2018-10-30 CVE-2018-17782 Cross-site Scripting vulnerability in Mantisbt
A cross-site scripting (XSS) vulnerability in the Manage Filters page (manage_filter_page.php) in MantisBT 2.1.0 through 2.17.1 allows remote attackers (if access rights permit it) to inject arbitrary code (if CSP settings permit it) through a crafted project name.
network
mantisbt CWE-79
3.5
2018-08-03 CVE-2018-14504 Cross-site Scripting vulnerability in Mantisbt
An issue was discovered in manage_filter_edit_page.php in MantisBT 2.x through 2.15.0.
network
mantisbt CWE-79
4.3
2018-08-03 CVE-2018-13055 Cross-site Scripting vulnerability in Mantisbt
A cross-site scripting (XSS) vulnerability in the View Filters page (view_filters_page.php) in MantisBT 2.1.0 through 2.15.0 allows remote attackers to inject arbitrary code (if CSP settings permit it) through a crafted PATH_INFO.
network
mantisbt CWE-79
4.3