MantisBT: master f148884f

Author Committer Branch Timestamp Parent
dregad dregad master 2014-12-03 12:09 master 1cff1479
Affected Issues  0017648: CVE-2014-6316: URL redirection issue
Changeset

Tests: revise StringTest.php

  • Add assertion to check string_sanitize_url() when $g_short_path = '/'
    This is a bit of a hack, but it gets the job done
  • Add test case for login page URL redirection issue 0017648
mod - tests/Mantis/StringTest.php Diff File