Page 14 of 103 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

Multiple SQL injection vulnerabilities in view_all_bug_page.php in MantisBT before 1.2.18 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to view_all_set.php. Múltiples vulnerabilidades de inyección SQL en view_all_bug_page.php en MantisBT anterior a 1.2.18 permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro (1) sort o (2) dir en view_all_set.php. • http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 http://www.openwall.com/lists/oss-security/2014/11/25/14 http://www.openwall.com/lists/oss-security/2014/11/26/6 http://www.securityfocus.com/bid/71298 https://github.com/mantisbt/mantisbt/commit/b0021673ab23249244119bde3c7fcecd4daa4e7f https://www.mantisbt.org/bugs/view.php?id=17841 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in the selection list in the filters in the Configuration Report page (adm_config_report.php) in MantisBT 1.2.13 through 1.2.17 allows remote administrators to inject arbitrary web script or HTML via a crafted config option, a different vulnerability than CVE-2014-8987. Vulnerabilidad de XSS en la lista de selección en los filtros en la página Configuration Report (adm_config_report.php) en MantisBT 1.2.13 hasta 1.2.17 permite a administradores remotos inyectar secuencias de comandos web o HTML arbitrarios a través de un opción de configuración manipulada, una vulnerabilidad diferente a CVE-2014-8987. • http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 http://www.openwall.com/lists/oss-security/2014/11/15/1 http://www.openwall.com/lists/oss-security/2014/11/15/2 http://www.openwall.com/lists/oss-security/2014/11/15/3 http://www.openwall.com/lists/oss-security/2014/11/19/20 https://github.com/mantisbt/mantisbt/commit/cabacdc291c251bfde0dc2a2c945c02cef41bf40 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

MantisBT before 1.2.18 allows remote authenticated users to bypass the $g_download_attachments_threshold and $g_view_attachments_threshold restrictions and read attachments for private projects by leveraging access to a project that does not restrict access to attachments and a request to the download URL. MantisBT anterior a 1.2.18 permite a usuarios remotos autenticados evadir las restricciones $g_download_attachments_threshold y $g_view_attachments_threshold y leer adjuntos para proyectos privados mediante el aprovechamiento del acceso a un proyecto que no restringe el acceso y una solicitud a la URL de descarga. • http://seclists.org/oss-sec/2014/q4/693 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 http://www.mantisbt.org/bugs/view.php?id=17742 http://www.openwall.com/lists/oss-security/2014/11/15/6 http://www.securityfocus.com/bid/71104 https://exchange.xforce.ibmcloud.com/vulnerabilities/98731 https://github.com/mantisbt/mantisbt/commit/5f0b150b • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 2

The XML Import/Export plugin in MantisBT 1.2.x does not restrict access, which allows remote attackers to (1) upload arbitrary XML files via the import page or (2) obtain sensitive information via the export page. NOTE: this issue can be combined with CVE-2014-7146 to execute arbitrary PHP code. El plugin XML Import/Export en MantisBT 1.2.x no restringe el acceso, lo que permite a atacantes remotos (1) subir código XML arbitrario mediante la página 'import' o (2) obtener información sensible mediante la página 'export'. NOTA: este fallo puede ser combinado con la CVE-2014-7146 y ejecutar código PHP arbitrario. • https://www.exploit-db.com/exploits/41685 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 http://www.mantisbt.org/bugs/view.php?id=17780 http://www.openwall.com/lists/oss-security/2014/11/07/28 http://www.securityfocus.com/bid/70996 https://exchange.xforce.ibmcloud.com/vulnerabilities/98573 https://github.com/mantisbt/mantisbt/commit/80a15487 https://www.mantisbt.org/bugs/view.php?id=17725 https://www.mantisbt.org/bugs/view.php?id&# • CWE-19: Data Processing Errors •

CVSS: 7.5EPSS: 35%CPEs: 1EXPL: 3

The XmlImportExport plugin in MantisBT 1.2.17 and earlier allows remote attackers to execute arbitrary PHP code via a crafted (1) description field or (2) issuelink attribute in an XML file, which is not properly handled when executing the preg_replace function with the e modifier. El plugin XmlImportExport en MantisBT 1.2.15 y versiones anteriores, permite a atacantes remotos ejecutar código arbitrario PHP a mediante campos de descripción o modificaciones en el atributo issuelink en ficheros XML, que no es correctamente gestionada cuando se ejecuta la función preg_replace con el modidicador. Mantis Bug Tracker versions 1.2.0 through 1.2.17 suffer from a PHP code injection vulnerability. • https://www.exploit-db.com/exploits/41685 https://www.exploit-db.com/exploits/35283 http://seclists.org/oss-sec/2014/q4/576 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 http://www.mantisbt.org/bugs/view.php?id=17725 http://www.securityfocus.com/bid/70993 https://exchange.xforce.ibmcloud.com/vulnerabilities/98572 https://github.com/mantisbt/mantisbt/commit/84017535 https://github.com/mantisbt/mantisbt/commit/bed19db9 https://www.man • CWE-20: Improper Input Validation •