Released 2017-05-20

MantisBT maintenance release for 2.3.x

  • 0022907: [security] CVE-2017-7620: Open redirection vulnerability in /login_page.php (dregad)
  • 0022908: [security] CVE-2017-7620: CSRF - Arbitrary Permalink Injection (dregad)
2 issues View Issues