Skip to content

Commit

Permalink
Fix #17583: XSS in projax_api.php
Browse files Browse the repository at this point in the history
Offensive Security reported this issue via their bug bounty program [1].

The Projax library does not properly escape html strings.  An attacker
could take advantage of this to perform an XSS attack using the
profile/Platform field.

[1] http://www.offensive-security.com/bug-bounty-program/

Signed-off-by: Damien Regad <dregad@mantisbt.org>
  • Loading branch information
mantis authored and dregad committed Nov 29, 2014
1 parent 511564c commit 0bff06e
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion core/projax_api.php
Expand Up @@ -70,7 +70,7 @@ function projax_array_serialize_for_autocomplete( $p_array ) {
$t_matches = '<ul>';

foreach( $p_array as $t_entry ) {
$t_matches .= "<li>$t_entry</li>";
$t_matches .= '<li>' . string_attribute( $t_entry ) . '</li>';
}

$t_matches .= '</ul>';
Expand Down

0 comments on commit 0bff06e

Please sign in to comment.