Page 18 of 95 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 9

Multiple cross-site scripting (XSS) vulnerabilities in config_defaults_inc.php in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO, as demonstrated by the PATH_INFO to (1) manage_config_email_page.php, (2) manage_config_workflow_page.php, or (3) bugs/plugin.php. Múltiples vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en confige_defaults_inc.php en MantisBT antes de v1.2.8, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de PATH_INFO, como se demostró con el PATH_INFO de (1) manage_config_email_page.php, (2) manage_confige_workflow_page.php, o (3) bugs/plugin.php • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297 http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8392 http://www.mantisbt.org/bugs/view.php?id=13191 http://www.mantisbt.org/bugs/view.php?id=13281 http://www.openwall.com/lists/oss-security/201 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 1%CPEs: 27EXPL: 8

Directory traversal vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the action parameter, related to bug_actiongroup_page.php. Vulnerabilidad de salto de directorio en bug_actiongroup_ext_page.php en MantisBT antes de v1.2.8, permite a atacantes remotos incluir y ejecutar archivos locales de su elección a través del parámetro .. (punto punto) en el parámetro action, relacionado con bug_actiongroup_page.php. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297 http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://secunia.com/advisories/45961 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8392 http://www.debian.org/security/2011/dsa-2308 http://www.mantisbt.org/bugs/view.php?id=13281 http://www • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 7

Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) os, (2) os_build, or (3) platform parameter to (a) bug_report_page.php or (b) bug_update_advanced_page.php, related to use of the Projax library. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en MantisBT antes de v1.2.8, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro (1) os, (2) os_build, (3) platform de (a) bug_report_page.php o (b) bug_update_advanced_page.php, relacionado con el uso de la librería Projax • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297 http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://secunia.com/advisories/45961 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8392 http://www.debian.org/security/2011/dsa-2308 http://www.openwall.com/lists/oss-security/2011/09/04/1 htt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 39EXPL: 5

Cross-site scripting (XSS) vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the db_type parameter, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en admin / upgrade_unattended.php en MantisBT antes de 1.2.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro db_type, relacionado con una llamada insegura por MantisBT a una función en la Biblioteca ADOdb para PHP. • https://www.exploit-db.com/exploits/15735 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052721.html http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052730.html http://openwall.com/lists/oss-security/2010/12/15/4 http://openwall.com/lists/oss-security/2010/12/16/1 http://secunia.com/advisories/42772 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://www.mantisbt.org/blog/?p=123 htt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 39EXPL: 5

admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to obtain sensitive information via an invalid db_type parameter, which reveals the installation path in an error message, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP. admin / upgrade_unattended.php en MantisBT anterior a v1.2.4 permite a atacantes remotos obtener información sensible a través de un parámetro db_type no válido, lo cual revela la ruta de instalación en un mensaje de error, relacionado con una llamada insegura por MantisBT a una función en la Biblioteca ADOdb para PHP . • https://www.exploit-db.com/exploits/15735 http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052721.html http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052730.html http://openwall.com/lists/oss-security/2010/12/15/4 http://openwall.com/lists/oss-security/2010/12/16/1 http://secunia.com/advisories/42772 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://www.mantisbt.org/blog/?p=123 htt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •