// For flags

CVE-2020-16266

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An XSS issue was discovered in MantisBT before 2.24.2. Improper escaping on view_all_bug_page.php allows a remote attacker to inject arbitrary HTML into the page by saving it into a text Custom Field, leading to possible code execution in the browser of any user subsequently viewing the issue (if CSP settings allow it).

Se detectó un problema de tipo XSS en MantisBT versiones anteriores a 2.24.2. Un escape inapropiado en el archivo view_all_bug_page.php permite a un atacante remoto inyectar HTML arbitrario en la página al guardarlo en un Campo Personalizado de texto, conllevando a una posible ejecución de código en el navegador de cualquier usuario visualizando el problema posteriormente (si la configuración CSP lo permite)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-08-03 CVE Reserved
  • 2020-08-12 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mantisbt
Search vendor "Mantisbt"
Mantisbt
Search vendor "Mantisbt" for product "Mantisbt"
< 2.24.2
Search vendor "Mantisbt" for product "Mantisbt" and version " < 2.24.2"
-
Affected